starting build "406b6d42-71ab-40af-89f8-2d0a920c8df9" FETCHSOURCE BUILD Starting Step #0 Step #0: Already have image (with digest): gcr.io/cloud-builders/git Step #0: Cloning into 'oss-fuzz'... Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/docker Step #1: Sending build context to Docker daemon 7.68kB Step #1: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #1: latest: Pulling from oss-fuzz-base/base-builder Step #1: b549f31133a9: Pulling fs layer Step #1: dd0bbb17640b: Pulling fs layer Step #1: 62275a527176: Pulling fs layer Step #1: 111633040162: Pulling fs layer Step #1: 5bf7dd58428c: Pulling fs layer Step #1: 632c9b314f45: Pulling fs layer Step #1: 8ae501891266: Pulling fs layer Step #1: 3058f8e90c86: Pulling fs layer Step #1: c377fa4fb781: Pulling fs layer Step #1: 2336eb300fb9: Pulling fs layer Step #1: 09429854c898: Pulling fs layer Step #1: 71af8faf61ed: Pulling fs layer Step #1: 687fd097ee80: Pulling fs layer Step #1: 7f1e63401161: Pulling fs layer Step #1: cf8b5802c762: Pulling fs layer Step #1: 0e6dab0925eb: Pulling fs layer Step #1: f4bced45a7b2: Pulling fs layer Step #1: 111633040162: Waiting Step #1: 2707ad88823d: Pulling fs layer Step #1: af6705528e9c: Pulling fs layer Step #1: 5bf7dd58428c: Waiting Step #1: 4e1005e0a6aa: Pulling fs layer Step #1: 632c9b314f45: Waiting Step #1: 118105242bd8: Pulling fs layer Step #1: 2aa39f787b87: Pulling fs layer Step #1: 8ae501891266: Waiting Step #1: d3f87be3762e: Pulling fs layer Step #1: 6fd806021fc2: Pulling fs layer Step #1: 9d856dc172cd: Pulling fs layer Step #1: a987fc666fa1: Pulling fs layer Step #1: 233e05621483: Pulling fs layer Step #1: 3058f8e90c86: Waiting Step #1: 0d3facbb2d8c: Pulling fs layer Step #1: aa9066b95eb6: Pulling fs layer Step #1: c377fa4fb781: Waiting Step #1: ff11ed875e6f: Pulling fs layer Step #1: 33f6a6d38c7e: Pulling fs layer Step #1: 2336eb300fb9: Waiting Step #1: 687fd097ee80: Waiting Step #1: 5ecd2cf410de: Pulling fs layer Step #1: 7f1e63401161: Waiting Step #1: 702a45c3ae33: Pulling fs layer Step #1: df6fed191aed: Pulling fs layer Step #1: 09429854c898: Waiting Step #1: 71af8faf61ed: Waiting Step #1: df6fed191aed: Waiting Step #1: 4e1005e0a6aa: Waiting Step #1: 118105242bd8: Waiting Step #1: 6fd806021fc2: Waiting Step #1: ff11ed875e6f: Waiting Step #1: 2aa39f787b87: Waiting Step #1: d3f87be3762e: Waiting Step #1: 233e05621483: Waiting Step #1: 33f6a6d38c7e: Waiting Step #1: 0d3facbb2d8c: Waiting Step #1: 2707ad88823d: Waiting Step #1: aa9066b95eb6: Waiting Step #1: cf8b5802c762: Waiting Step #1: f4bced45a7b2: Waiting Step #1: 702a45c3ae33: Waiting Step #1: 62275a527176: Download complete Step #1: b549f31133a9: Verifying Checksum Step #1: b549f31133a9: Download complete Step #1: 5bf7dd58428c: Download complete Step #1: 111633040162: Verifying Checksum Step #1: 111633040162: Download complete Step #1: 632c9b314f45: Verifying Checksum Step #1: 632c9b314f45: Download complete Step #1: 3058f8e90c86: Verifying Checksum Step #1: 3058f8e90c86: Download complete Step #1: dd0bbb17640b: Verifying Checksum Step #1: dd0bbb17640b: Download complete Step #1: c377fa4fb781: Verifying Checksum Step #1: c377fa4fb781: Download complete Step #1: b549f31133a9: Pull complete Step #1: 09429854c898: Verifying Checksum Step #1: 09429854c898: Download complete Step #1: 71af8faf61ed: Verifying Checksum Step #1: 71af8faf61ed: Download complete Step #1: 687fd097ee80: Download complete Step #1: 7f1e63401161: Verifying Checksum Step #1: 7f1e63401161: Download complete Step #1: cf8b5802c762: Verifying Checksum Step #1: cf8b5802c762: Download complete Step #1: 0e6dab0925eb: Download complete Step #1: 2336eb300fb9: Verifying Checksum Step #1: 2336eb300fb9: Download complete Step #1: f4bced45a7b2: Verifying Checksum Step #1: f4bced45a7b2: Download complete Step #1: 2707ad88823d: Verifying Checksum Step #1: 2707ad88823d: Download complete Step #1: af6705528e9c: Verifying Checksum Step #1: af6705528e9c: Download complete Step #1: 4e1005e0a6aa: Verifying Checksum Step #1: 4e1005e0a6aa: Download complete Step #1: 118105242bd8: Verifying Checksum Step #1: 118105242bd8: Download complete Step #1: 2aa39f787b87: Verifying Checksum Step #1: 2aa39f787b87: Download complete Step #1: d3f87be3762e: Verifying Checksum Step #1: d3f87be3762e: Download complete Step #1: 6fd806021fc2: Download complete Step #1: 9d856dc172cd: Verifying Checksum Step #1: 9d856dc172cd: Download complete Step #1: a987fc666fa1: Verifying Checksum Step #1: a987fc666fa1: Download complete Step #1: 8ae501891266: Verifying Checksum Step #1: 8ae501891266: Download complete Step #1: 233e05621483: Verifying Checksum Step #1: 233e05621483: Download complete Step #1: 0d3facbb2d8c: Verifying Checksum Step #1: 0d3facbb2d8c: Download complete Step #1: aa9066b95eb6: Verifying Checksum Step #1: aa9066b95eb6: Download complete Step #1: 33f6a6d38c7e: Verifying Checksum Step #1: 33f6a6d38c7e: Download complete Step #1: 5ecd2cf410de: Download complete Step #1: ff11ed875e6f: Verifying Checksum Step #1: ff11ed875e6f: Download complete Step #1: df6fed191aed: Verifying Checksum Step #1: df6fed191aed: Download complete Step #1: 702a45c3ae33: Verifying Checksum Step #1: 702a45c3ae33: Download complete Step #1: dd0bbb17640b: Pull complete Step #1: 62275a527176: Pull complete Step #1: 111633040162: Pull complete Step #1: 5bf7dd58428c: Pull complete Step #1: 632c9b314f45: Pull complete Step #1: 8ae501891266: Pull complete Step #1: 3058f8e90c86: Pull complete Step #1: c377fa4fb781: Pull complete Step #1: 2336eb300fb9: Pull complete Step #1: 09429854c898: Pull complete Step #1: 71af8faf61ed: Pull complete Step #1: 687fd097ee80: Pull complete Step #1: 7f1e63401161: Pull complete Step #1: cf8b5802c762: Pull complete Step #1: 0e6dab0925eb: Pull complete Step #1: f4bced45a7b2: Pull complete Step #1: 2707ad88823d: Pull complete Step #1: af6705528e9c: Pull complete Step #1: 4e1005e0a6aa: Pull complete Step #1: 118105242bd8: Pull complete Step #1: 2aa39f787b87: Pull complete Step #1: d3f87be3762e: Pull complete Step #1: 6fd806021fc2: Pull complete Step #1: 9d856dc172cd: Pull complete Step #1: a987fc666fa1: Pull complete Step #1: 233e05621483: Pull complete Step #1: 0d3facbb2d8c: Pull complete Step #1: aa9066b95eb6: Pull complete Step #1: ff11ed875e6f: Pull complete Step #1: 33f6a6d38c7e: Pull complete Step #1: 5ecd2cf410de: Pull complete Step #1: 702a45c3ae33: Pull complete Step #1: df6fed191aed: Pull complete Step #1: Digest: sha256:c14f2415c900600181b57d8093e730eca5852792378c243bf284a9be0b760f40 Step #1: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #1: ---> e17bfed5df09 Step #1: Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool cmake patchelf libbz2-dev zlib1g-dev libjson-c-dev build-essential python wget Step #1: ---> Running in b323f0ff6cb7 Step #1: Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #1: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #1: Fetched 383 kB in 1s (357 kB/s) Step #1: Reading package lists... Step #1: Reading package lists... Step #1: Building dependency tree... Step #1: Reading state information... Step #1: make is already the newest version (4.2.1-1.2). Step #1: make set to manually installed. Step #1: patchelf is already the newest version (0.10-2build1). Step #1: build-essential is already the newest version (12.8ubuntu1.1). Step #1: wget is already the newest version (1.20.3-1ubuntu2.1). Step #1: The following additional packages will be installed: Step #1: autotools-dev bzip2-doc cmake-data file libarchive13 libicu66 libjson-c4 Step #1: libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc libmagic1 libpython2-stdlib Step #1: libpython2.7-minimal libpython2.7-stdlib librhash0 libsigsegv2 libuv1 Step #1: libxml2 m4 mime-support python2 python2-minimal python2.7 python2.7-minimal Step #1: Suggested packages: Step #1: autoconf-archive gnu-standards autoconf-doc gettext cmake-doc ninja-build Step #1: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python2-doc Step #1: python-tk python2.7-doc binfmt-support Step #1: The following NEW packages will be installed: Step #1: autoconf automake autotools-dev bzip2-doc cmake cmake-data file libarchive13 Step #1: libbz2-dev libicu66 libjson-c-dev libjson-c4 libjsoncpp1 libltdl-dev Step #1: libltdl7 libmagic-mgc libmagic1 libpython2-stdlib libpython2.7-minimal Step #1: libpython2.7-stdlib librhash0 libsigsegv2 libtool libuv1 libxml2 m4 Step #1: mime-support python-is-python2 python2 python2-minimal python2.7 Step #1: python2.7-minimal zlib1g-dev Step #1: 0 upgraded, 33 newly installed, 0 to remove and 0 not upgraded. Step #1: Need to get 21.4 MB of archives. Step #1: After this operation, 96.1 MB of additional disk space will be used. Step #1: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.7 [336 kB] Step #1: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.7 [1278 kB] Step #1: Get:3 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #1: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #1: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.7 [1889 kB] Step #1: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.7 [248 kB] Step #1: Get:7 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #1: Get:8 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #1: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #1: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #1: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #1: Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #1: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c4 amd64 0.13.1+dfsg-7ubuntu0.3 [29.3 kB] Step #1: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #1: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #1: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #1: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #1: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #1: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #1: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #1: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #1: Get:22 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #1: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.4 [327 kB] Step #1: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #1: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #1: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #1: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #1: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #1: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #1: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #1: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #1: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #1: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjson-c-dev amd64 0.13.1+dfsg-7ubuntu0.3 [46.9 kB] Step #1: debconf: delaying package configuration, since apt-utils is not installed Step #1: Fetched 21.4 MB in 2s (10.8 MB/s) Step #1: Selecting previously unselected package libpython2.7-minimal:amd64. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #1: Preparing to unpack .../0-libpython2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2.7-minimal. Step #1: Preparing to unpack .../1-python2.7-minimal_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking python2.7-minimal (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2-minimal. Step #1: Preparing to unpack .../2-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package mime-support. Step #1: Preparing to unpack .../3-mime-support_3.64ubuntu1_all.deb ... Step #1: Unpacking mime-support (3.64ubuntu1) ... Step #1: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #1: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package python2.7. Step #1: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.7_amd64.deb ... Step #1: Unpacking python2.7 (2.7.18-1~20.04.7) ... Step #1: Selecting previously unselected package libpython2-stdlib:amd64. Step #1: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.7) ... Step #1: Setting up python2.7-minimal (2.7.18-1~20.04.7) ... Step #1: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package python2. Step #1: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18169 files and directories currently installed.) Step #1: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #1: Unpacking python2 (2.7.17-2ubuntu4) ... Step #1: Selecting previously unselected package libmagic-mgc. Step #1: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic-mgc (1:5.38-4) ... Step #1: Selecting previously unselected package libmagic1:amd64. Step #1: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #1: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #1: Selecting previously unselected package file. Step #1: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #1: Unpacking file (1:5.38-4) ... Step #1: Selecting previously unselected package libicu66:amd64. Step #1: Preparing to unpack .../04-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #1: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Selecting previously unselected package libjson-c4:amd64. Step #1: Preparing to unpack .../05-libjson-c4_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Selecting previously unselected package libxml2:amd64. Step #1: Preparing to unpack .../06-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #1: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Selecting previously unselected package libuv1:amd64. Step #1: Preparing to unpack .../07-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #1: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Selecting previously unselected package libsigsegv2:amd64. Step #1: Preparing to unpack .../08-libsigsegv2_2.12-2_amd64.deb ... Step #1: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #1: Selecting previously unselected package m4. Step #1: Preparing to unpack .../09-m4_1.4.18-4_amd64.deb ... Step #1: Unpacking m4 (1.4.18-4) ... Step #1: Selecting previously unselected package autoconf. Step #1: Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #1: Unpacking autoconf (2.69-11.1) ... Step #1: Selecting previously unselected package autotools-dev. Step #1: Preparing to unpack .../11-autotools-dev_20180224.1_all.deb ... Step #1: Unpacking autotools-dev (20180224.1) ... Step #1: Selecting previously unselected package automake. Step #1: Preparing to unpack .../12-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #1: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #1: Selecting previously unselected package bzip2-doc. Step #1: Preparing to unpack .../13-bzip2-doc_1.0.8-2_all.deb ... Step #1: Unpacking bzip2-doc (1.0.8-2) ... Step #1: Selecting previously unselected package cmake-data. Step #1: Preparing to unpack .../14-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #1: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libarchive13:amd64. Step #1: Preparing to unpack .../15-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #1: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Selecting previously unselected package libjsoncpp1:amd64. Step #1: Preparing to unpack .../16-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #1: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Selecting previously unselected package librhash0:amd64. Step #1: Preparing to unpack .../17-librhash0_1.3.9-1_amd64.deb ... Step #1: Unpacking librhash0:amd64 (1.3.9-1) ... Step #1: Selecting previously unselected package cmake. Step #1: Preparing to unpack .../18-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #1: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Selecting previously unselected package libbz2-dev:amd64. Step #1: Preparing to unpack .../19-libbz2-dev_1.0.8-2_amd64.deb ... Step #1: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #1: Selecting previously unselected package libltdl7:amd64. Step #1: Preparing to unpack .../20-libltdl7_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libltdl-dev:amd64. Step #1: Preparing to unpack .../21-libltdl-dev_2.4.6-14_amd64.deb ... Step #1: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #1: Selecting previously unselected package libtool. Step #1: Preparing to unpack .../22-libtool_2.4.6-14_all.deb ... Step #1: Unpacking libtool (2.4.6-14) ... Step #1: Selecting previously unselected package python-is-python2. Step #1: Preparing to unpack .../23-python-is-python2_2.7.17-4_all.deb ... Step #1: Unpacking python-is-python2 (2.7.17-4) ... Step #1: Selecting previously unselected package zlib1g-dev:amd64. Step #1: Preparing to unpack .../24-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #1: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Selecting previously unselected package libjson-c-dev:amd64. Step #1: Preparing to unpack .../25-libjson-c-dev_0.13.1+dfsg-7ubuntu0.3_amd64.deb ... Step #1: Unpacking libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up bzip2-doc (1.0.8-2) ... Step #1: Setting up mime-support (3.64ubuntu1) ... Step #1: Setting up libmagic-mgc (1:5.38-4) ... Step #1: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #1: Setting up libmagic1:amd64 (1:5.38-4) ... Step #1: Setting up file (1:5.38-4) ... Step #1: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.7) ... Step #1: Setting up autotools-dev (20180224.1) ... Step #1: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #1: Setting up libsigsegv2:amd64 (2.12-2) ... Step #1: Setting up libltdl7:amd64 (2.4.6-14) ... Step #1: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #1: Setting up librhash0:amd64 (1.3.9-1) ... Step #1: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up libjson-c4:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #1: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #1: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #1: Setting up python2.7 (2.7.18-1~20.04.7) ... Step #1: Setting up libtool (2.4.6-14) ... Step #1: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #1: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #1: Setting up libjson-c-dev:amd64 (0.13.1+dfsg-7ubuntu0.3) ... Step #1: Setting up m4 (1.4.18-4) ... Step #1: Setting up python2 (2.7.17-2ubuntu4) ... Step #1: Setting up autoconf (2.69-11.1) ... Step #1: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #1: Setting up python-is-python2 (2.7.17-4) ... Step #1: Setting up automake (1:1.16.1-4ubuntu6) ... Step #1: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #1: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #1: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #1: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #1: Removing intermediate container b323f0ff6cb7 Step #1: ---> a34cd52db254 Step #1: Step 3/5 : RUN git clone --depth 1 --recurse-submodules --shallow-submodules https://github.com/rnpgp/rnp.git rnp Step #1: ---> Running in 0344fb8f8c03 Step #1: Cloning into 'rnp'... Step #1: Submodule 'src/libsexpp' (https://github.com/rnpgp/sexpp.git) registered for path 'src/libsexpp' Step #1: Cloning into '/src/rnp/src/libsexpp'... Step #1: Submodule path 'src/libsexpp': checked out 'c641a2f36520bab783657a58650d9fda548b9dec' Step #1: Removing intermediate container 0344fb8f8c03 Step #1: ---> 95006cdf2f2e Step #1: Step 4/5 : WORKDIR $SRC Step #1: ---> Running in 0fefedadc113 Step #1: Removing intermediate container 0fefedadc113 Step #1: ---> 613b604d0460 Step #1: Step 5/5 : COPY build.sh $SRC/ Step #1: ---> 1cc3c17e8d71 Step #1: Successfully built 1cc3c17e8d71 Step #1: Successfully tagged gcr.io/oss-fuzz/rnp:latest Finished Step #1 Starting Step #2 - "srcmap" Step #2 - "srcmap": Already have image: gcr.io/oss-fuzz/rnp Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + SRCMAP=/tmp/file4cjIQN Step #2 - "srcmap": + echo '{}' Step #2 - "srcmap": + PATHS_TO_SCAN=/src Step #2 - "srcmap": + [[ c++ == \g\o ]] Step #2 - "srcmap": ++ find /src -name .git -type d Step #2 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #2 - "srcmap": ++ dirname /src/rnp/.git Step #2 - "srcmap": + GIT_DIR=/src/rnp Step #2 - "srcmap": + cd /src/rnp Step #2 - "srcmap": ++ git config --get remote.origin.url Step #2 - "srcmap": + GIT_URL=https://github.com/rnpgp/rnp.git Step #2 - "srcmap": ++ git rev-parse HEAD Step #2 - "srcmap": + GIT_REV=884b52bc3cc2bf1728c6e950ab8b4e1f812db76a Step #2 - "srcmap": + jq_inplace /tmp/file4cjIQN '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #2 - "srcmap": ++ tempfile Step #2 - "srcmap": + F=/tmp/file0LkRGd Step #2 - "srcmap": + cat /tmp/file4cjIQN Step #2 - "srcmap": + jq '."/src/rnp" = { type: "git", url: "https://github.com/rnpgp/rnp.git", rev: "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" }' Step #2 - "srcmap": + mv /tmp/file0LkRGd /tmp/file4cjIQN Step #2 - "srcmap": ++ find /src -name .svn -type d Step #2 - "srcmap": ++ find /src -name .hg -type d Step #2 - "srcmap": + '[' '' '!=' '' ']' Step #2 - "srcmap": + cat /tmp/file4cjIQN Step #2 - "srcmap": + rm /tmp/file4cjIQN Step #2 - "srcmap": { Step #2 - "srcmap": "/src/rnp": { Step #2 - "srcmap": "type": "git", Step #2 - "srcmap": "url": "https://github.com/rnpgp/rnp.git", Step #2 - "srcmap": "rev": "884b52bc3cc2bf1728c6e950ab8b4e1f812db76a" Step #2 - "srcmap": } Step #2 - "srcmap": } Finished Step #2 - "srcmap" Starting Step #3 - "compile-libfuzzer-coverage-x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": vm.mmap_rnd_bits = 28 Step #3 - "compile-libfuzzer-coverage-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": CC=clang Step #3 - "compile-libfuzzer-coverage-x86_64": CXX=clang++ Step #3 - "compile-libfuzzer-coverage-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument Step #3 - "compile-libfuzzer-coverage-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ Step #3 - "compile-libfuzzer-coverage-x86_64": RUSTFLAGS=--cfg fuzzing -Cdebuginfo=1 -Cforce-frame-pointers -Cinstrument-coverage -C link-arg=-lc++ Step #3 - "compile-libfuzzer-coverage-x86_64": --------------------------------------------------------------- Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + wget -qO- https://botan.randombit.net/releases/Botan-3.4.0.tar.xz Step #3 - "compile-libfuzzer-coverage-x86_64": + tar xJ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd Botan-3.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ tr '\n' , Step #3 - "compile-libfuzzer-coverage-x86_64": + BOTAN_MODULES=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #3 - "compile-libfuzzer-coverage-x86_64": + ./configure.py --prefix=/usr --cc-bin=clang++ '--cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++' --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac, Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: ./configure.py invoked with options "--prefix=/usr --cc-bin=clang++ --cc-abi-flags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ --unsafe-fuzzer-mode --with-fuzzer-lib=FuzzingEngine --minimized-build --disable-modules=locking_allocator --enable-modules=aead,aes,auto_rng,bigint,blowfish,camellia,cast128,cbc,cfb,crc24,curve25519,des,dl_algo,dl_group,dsa,eax,ecc_key,ecdh,ecdsa,ed25519,elgamal,eme_pkcs1,emsa_pkcs1,emsa_raw,ffi,hash,raw_hash,hmac,hmac_drbg,idea,kdf,md5,ocb,pgp_s2k,rfc3394,rmd160,rsa,sha1,sha2_32,sha2_64,sha3,sm2,sm3,sm4,sp800_56a,twofish,kyber,dilithium,sphincsplus_sha2,sphincsplus_shake,hkdf,kmac," Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Configuring to build Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Python version: "3.10.14 (main, Jan 21 2025, 03:17:48) [Clang 18.1.8 (https://github.com/llvm/llvm-project.git 3b5b5c1ec4a3095ab096dd78" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Implicit --cxxflags=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ due to environment variable CXXFLAGS Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Autodetected platform information: OS="Linux" machine="x86_64" proc="x86_64" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target OS is linux (use --os to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Guessing target processor is a x86_64 (use --cpu to set) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using /etc/ssl/certs/ca-certificates.crt as system certificate store Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler version clang 18.1 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Auto-detected compiler arch x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Target is clang:18.1-linux-x86_64 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Assuming target x86_64 is little endian Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (disabled by user): locking_allocator Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible CPU): aes_armv8 aes_power8 sha1_armv8 sha2_32_armv8 sha2_64_armv8 shacal2_armv8 sm4_armv8 Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (incompatible OS): certstor_system_macos certstor_system_windows commoncrypto win32_stats Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (not requested): adler32 aes_crystals_xof aes_ni aes_vperm argon2 argon2_avx2 argon2_ssse3 argon2fmt aria asio base32 base58 bcrypt bcrypt_pbkdf blake2 blake2mac blake2s cascade ccm certstor_flatfile certstor_sql certstor_sqlite3 certstor_system chacha chacha20poly1305 chacha_avx2 chacha_avx512 chacha_rng chacha_simd32 comb4p compression crc32 cryptobox curve448 dh dilithium_aes dlies dyn_load ec_h2c ecgdsa ecies eckcdsa ed448 eme_oaep eme_raw emsa_x931 fd_unix filters fpe_fe1 frodokem frodokem_aes frodokem_common gcm getentropy ghash ghash_cpu ghash_vperm gmac gost_28147 gost_3410 gost_3411 hotp http_util idea_sse2 iso9796 kdf1 kdf1_iso18033 keccak keccak_perm_bmi2 kuznyechik kyber_90s lion mce md4 mem_pool noekeon noekeon_simd ofb par_hash passhash9 pbes2 pbkdf2 pkcs11 poly1305 prf_tls prf_x942 processor_rng psk_db rc4 rdseed rfc6979 roughtime salsa20 scrypt seed serpent serpent_avx2 serpent_avx512 serpent_simd sessions_sql sessions_sqlite3 sha1_sse2 sha1_x86 sha2_32_bmi2 sha2_32_x86 sha2_64_bmi2 shacal2 shacal2_avx2 shacal2_simd shacal2_x86 shake_cipher simd simd_avx2 simd_avx512 siphash siv skein socket sodium sp800_108 sp800_56c srp6 streebog thread_utils threefish_512 tls tls12 tls13 tls13_pqc tls_cbc tss uuid whirlpool x448 x509 x919_mac xmd xmss xts zfec zfec_sse2 zfec_vperm Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Skipping (requires external dependency): boost bzip2 lzma sqlite3 tpm zlib Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Loading modules: aead aes asn1 auto_rng base base64 bigint block blowfish camellia cast128 cbc cfb checksum cmac cpuid crc24 cshake_xof ctr curve25519 des dilithium dilithium_common dl_algo dl_group dsa eax ec_group ecc_key ecdh ecdsa ed25519 elgamal eme_pkcs1 emsa_pkcs1 emsa_pssr emsa_raw entropy ffi hash hash_id hex hkdf hmac hmac_drbg idea kdf kdf2 keccak_perm keypair kmac kyber kyber_common mac md5 mdx_hash mgf1 mode_pad modes mp nist_keywrap numbertheory ocb pbkdf pem pgp_s2k pk_pad poly_dbl pubkey raw_hash rfc3394 rmd160 rng rsa sha1 sha2_32 sha2_64 sha3 shake shake_xof sm2 sm3 sm4 sp800_56a sphincsplus_common sphincsplus_sha2 sphincsplus_shake stateful_rng stream system_rng trunc_hash twofish utils xof Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Using symlink to link files into build dir (use --link-method to change) Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.4.0 (revision git:afd43c536ff96e85d45837caa6f99125483c160a) (release dated 20240408) build setup is complete Step #3 - "compile-libfuzzer-coverage-x86_64": WARNING: Unsafe fuzzer mode is NOT SAFE FOR PRODUCTION Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/alg_id.cpp -o build/obj/lib/asn1_alg_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_obj.cpp -o build/obj/lib/asn1_obj.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_oid.cpp -o build/obj/lib/asn1_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_print.cpp -o build/obj/lib/asn1_print.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_str.cpp -o build/obj/lib/asn1_str.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/asn1_time.cpp -o build/obj/lib/asn1_time.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/ber_dec.cpp -o build/obj/lib/asn1_ber_dec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/der_enc.cpp -o build/obj/lib/asn1_der_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_map.cpp -o build/obj/lib/asn1_oid_map.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oid_maps.cpp -o build/obj/lib/asn1_oid_maps.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/oids.cpp -o build/obj/lib/asn1_oids.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/asn1/pss_params.cpp -o build/obj/lib/asn1_pss_params.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/buf_comp.cpp -o build/obj/lib/base_buf_comp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/sym_algo.cpp -o build/obj/lib/base_sym_algo.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/base/symkey.cpp -o build/obj/lib/base_symkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/aes/aes.cpp -o build/obj/lib/block_aes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/block_cipher.cpp -o build/obj/lib/block_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/blowfish/blowfish.cpp -o build/obj/lib/block_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/camellia/camellia.cpp -o build/obj/lib/block_camellia.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/cast128/cast128.cpp -o build/obj/lib/block_cast128.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/des/des.cpp -o build/obj/lib/block_des.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/idea/idea.cpp -o build/obj/lib/block_idea.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/sm4/sm4.cpp -o build/obj/lib/block_sm4.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish.cpp -o build/obj/lib/block_twofish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/block/twofish/twofish_tab.cpp -o build/obj/lib/block_twofish_tab.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/base64/base64.cpp -o build/obj/lib/codec_base64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/codec/hex/hex.cpp -o build/obj/lib/codec_hex.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/entropy/entropy_srcs.cpp -o build/obj/lib/entropy_srcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi.cpp -o build/obj/lib/ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_block.cpp -o build/obj/lib/ffi_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cert.cpp -o build/obj/lib/ffi_cert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_cipher.cpp -o build/obj/lib/ffi_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_fpe.cpp -o build/obj/lib/ffi_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hash.cpp -o build/obj/lib/ffi_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_hotp.cpp -o build/obj/lib/ffi_hotp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_kdf.cpp -o build/obj/lib/ffi_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_keywrap.cpp -o build/obj/lib/ffi_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mac.cpp -o build/obj/lib/ffi_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_mp.cpp -o build/obj/lib/ffi_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pk_op.cpp -o build/obj/lib/ffi_pk_op.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey.cpp -o build/obj/lib/ffi_pkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_pkey_algs.cpp -o build/obj/lib/ffi_pkey_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_rng.cpp -o build/obj/lib/ffi_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_srp6.cpp -o build/obj/lib/ffi_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_totp.cpp -o build/obj/lib/ffi_totp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/ffi/ffi_zfec.cpp -o build/obj/lib/ffi_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/checksum/crc24/crc24.cpp -o build/obj/lib/hash_checksum_crc24.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/hash.cpp -o build/obj/lib/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/md5/md5.cpp -o build/obj/lib/hash_md5.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/rmd160/rmd160.cpp -o build/obj/lib/hash_rmd160.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha1/sha1.cpp -o build/obj/lib/hash_sha1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_32/sha2_32.cpp -o build/obj/lib/hash_sha2_32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha2_64/sha2_64.cpp -o build/obj/lib/hash_sha2_64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sha3/sha3.cpp -o build/obj/lib/hash_sha3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/shake/shake.cpp -o build/obj/lib/hash_shake.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/sm3/sm3.cpp -o build/obj/lib/hash_sm3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/hash/trunc_hash/trunc_hash.cpp -o build/obj/lib/hash_trunc_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/hkdf/hkdf.cpp -o build/obj/lib/kdf_hkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf.cpp -o build/obj/lib/kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/kdf2/kdf2.cpp -o build/obj/lib/kdf_kdf2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/kdf/sp800_56a/sp800_56a.cpp -o build/obj/lib/kdf_sp800_56a.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/cmac/cmac.cpp -o build/obj/lib/mac_cmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/hmac/hmac.cpp -o build/obj/lib/mac_hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/kmac/kmac.cpp -o build/obj/lib/mac_kmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/mac/mac.cpp -o build/obj/lib/mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_code.cpp -o build/obj/lib/math_bigint_big_code.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_io.cpp -o build/obj/lib/math_bigint_big_io.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops2.cpp -o build/obj/lib/math_bigint_big_ops2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_ops3.cpp -o build/obj/lib/math_bigint_big_ops3.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/big_rand.cpp -o build/obj/lib/math_bigint_big_rand.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/bigint.cpp -o build/obj/lib/math_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/bigint/divide.cpp -o build/obj/lib/math_bigint_divide.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_comba.cpp -o build/obj/lib/math_mp_comba.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_karat.cpp -o build/obj/lib/math_mp_karat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty.cpp -o build/obj/lib/math_mp_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/mp/mp_monty_n.cpp -o build/obj/lib/math_mp_monty_n.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/dsa_gen.cpp -o build/obj/lib/math_numbertheory_dsa_gen.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/make_prm.cpp -o build/obj/lib/math_numbertheory_make_prm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/mod_inv.cpp -o build/obj/lib/math_numbertheory_mod_inv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty.cpp -o build/obj/lib/math_numbertheory_monty.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/monty_exp.cpp -o build/obj/lib/math_numbertheory_monty_exp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/nistp_redc.cpp -o build/obj/lib/math_numbertheory_nistp_redc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/numthry.cpp -o build/obj/lib/math_numbertheory_numthry.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primality.cpp -o build/obj/lib/math_numbertheory_primality.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/primes.cpp -o build/obj/lib/math_numbertheory_primes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/math/numbertheory/reducer.cpp -o build/obj/lib/math_numbertheory_reducer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/nist_keywrap/nist_keywrap.cpp -o build/obj/lib/misc_nist_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/misc/rfc3394/rfc3394.cpp -o build/obj/lib/misc_rfc3394.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/aead.cpp -o build/obj/lib/modes_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/eax/eax.cpp -o build/obj/lib/modes_aead_eax.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/aead/ocb/ocb.cpp -o build/obj/lib/modes_aead_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cbc/cbc.cpp -o build/obj/lib/modes_cbc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cfb/cfb.cpp -o build/obj/lib/modes_cfb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/cipher_mode.cpp -o build/obj/lib/modes_cipher_mode.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/modes/mode_pad/mode_pad.cpp -o build/obj/lib/modes_mode_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pbkdf.cpp -o build/obj/lib/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp -o build/obj/lib/pbkdf_pgp_s2k.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pgp_s2k/rfc4880.cpp -o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pbkdf/pwdhash.cpp -o build/obj/lib/pbkdf_pwdhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_helpers.cpp -o build/obj/lib/permutations_keccak_perm_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/permutations/keccak_perm/keccak_perm.cpp -o build/obj/lib/permutations_keccak_perm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme.cpp -o build/obj/lib/pk_pad_eme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp -o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa.cpp -o build/obj/lib/pk_pad_emsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp -o build/obj/lib/pk_pad_emsa_pkcs1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_pssr/pssr.cpp -o build/obj/lib/pk_pad_emsa_pssr_pssr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/emsa_raw/emsa_raw.cpp -o build/obj/lib/pk_pad_emsa_raw.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/hash_id/hash_id.cpp -o build/obj/lib/pk_pad_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/mgf1/mgf1.cpp -o build/obj/lib/pk_pad_mgf1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pk_pad/raw_hash/raw_hash.cpp -o build/obj/lib/pk_pad_raw_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/blinding.cpp -o build/obj/lib/pubkey_blinding.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/curve25519.cpp -o build/obj/lib/pubkey_curve25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/curve25519/donna.cpp -o build/obj/lib/pubkey_curve25519_donna.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp -o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_algo/dl_scheme.cpp -o build/obj/lib/pubkey_dl_algo_dl_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_group.cpp -o build/obj/lib/pubkey_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dl_group/dl_named.cpp -o build/obj/lib/pubkey_dl_group_dl_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/dsa/dsa.cpp -o build/obj/lib/pubkey_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/curve_gfp.cpp -o build/obj/lib/pubkey_ec_group_curve_gfp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_group.cpp -o build/obj/lib/pubkey_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_named.cpp -o build/obj/lib/pubkey_ec_group_ec_named.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/ec_point.cpp -o build/obj/lib/pubkey_ec_group_ec_point.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ec_group/point_mul.cpp -o build/obj/lib/pubkey_ec_group_point_mul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecc_key/ecc_key.cpp -o build/obj/lib/pubkey_ecc_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdh/ecdh.cpp -o build/obj/lib/pubkey_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ecdsa/ecdsa.cpp -o build/obj/lib/pubkey_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519.cpp -o build/obj/lib/pubkey_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_fe.cpp -o build/obj/lib/pubkey_ed25519_fe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ed25519_key.cpp -o build/obj/lib/pubkey_ed25519_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/ge.cpp -o build/obj/lib/pubkey_ed25519_ge.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_muladd.cpp -o build/obj/lib/pubkey_ed25519_sc_muladd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/ed25519/sc_reduce.cpp -o build/obj/lib/pubkey_ed25519_sc_reduce.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/elgamal/elgamal.cpp -o build/obj/lib/pubkey_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/keypair/keypair.cpp -o build/obj/lib/pubkey_keypair.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/kyber/kyber_common/kyber.cpp -o build/obj/lib/pubkey_kyber_common_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pem/pem.cpp -o build/obj/lib/pubkey_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_algs.cpp -o build/obj/lib/pubkey_pk_algs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_keys.cpp -o build/obj/lib/pubkey_pk_keys.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pk_ops.cpp -o build/obj/lib/pubkey_pk_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pkcs8.cpp -o build/obj/lib/pubkey_pkcs8.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/pubkey.cpp -o build/obj/lib/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/rsa/rsa.cpp -o build/obj/lib/pubkey_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2.cpp -o build/obj/lib/pubkey_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sm2/sm2_enc.cpp -o build/obj/lib/pubkey_sm2_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp -o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp -o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/workfactor.cpp -o build/obj/lib/pubkey_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/pubkey/x509_key.cpp -o build/obj/lib/pubkey_x509_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/auto_rng/auto_rng.cpp -o build/obj/lib/rng_auto_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/hmac_drbg/hmac_drbg.cpp -o build/obj/lib/rng_hmac_drbg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/rng.cpp -o build/obj/lib/rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/stateful_rng/stateful_rng.cpp -o build/obj/lib/rng_stateful_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/rng/system_rng/system_rng.cpp -o build/obj/lib/rng_system_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/ctr/ctr.cpp -o build/obj/lib/stream_ctr.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/stream/stream_cipher.cpp -o build/obj/lib/stream_cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/allocator.cpp -o build/obj/lib/utils_allocator.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/assert.cpp -o build/obj/lib/utils_assert.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/calendar.cpp -o build/obj/lib/utils_calendar.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/charset.cpp -o build/obj/lib/utils_charset.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid.cpp -o build/obj/lib/utils_cpuid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_aarch64.cpp -o build/obj/lib/utils_cpuid_aarch64.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_arm32.cpp -o build/obj/lib/utils_cpuid_arm32.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_ppc.cpp -o build/obj/lib/utils_cpuid_ppc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/cpuid/cpuid_x86.cpp -o build/obj/lib/utils_cpuid_x86.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/ct_utils.cpp -o build/obj/lib/utils_ct_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/data_src.cpp -o build/obj/lib/utils_data_src.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/exceptn.cpp -o build/obj/lib/utils_exceptn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/filesystem.cpp -o build/obj/lib/utils_filesystem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/mem_ops.cpp -o build/obj/lib/utils_mem_ops.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/os_utils.cpp -o build/obj/lib/utils_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/parsing.cpp -o build/obj/lib/utils_parsing.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/poly_dbl/poly_dbl.cpp -o build/obj/lib/utils_poly_dbl.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/prefetch.cpp -o build/obj/lib/utils_prefetch.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_cfg.cpp -o build/obj/lib/utils_read_cfg.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/read_kv.cpp -o build/obj/lib/utils_read_kv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/scan_name.cpp -o build/obj/lib/utils_scan_name.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/timer.cpp -o build/obj/lib/utils_timer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/utils/version.cpp -o build/obj/lib/utils_version.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/cshake_xof/cshake_xof.cpp -o build/obj/lib/xof_cshake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/shake_xof/shake_xof.cpp -o build/obj/lib/xof_shake_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fPIC -fvisibility=hidden -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/lib/xof/xof.cpp -o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": "/usr/local/bin/python3" "src/scripts/build_docs.py" --build-dir="build" Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/argon2.cpp -o build/obj/cli/argon2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/asn1.cpp -o build/obj/cli/asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/bcrypt.cpp -o build/obj/cli/bcrypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cc_enc.cpp -o build/obj/cli/cc_enc.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cipher.cpp -o build/obj/cli/cipher.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli.cpp -o build/obj/cli/cli.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/cli_rng.cpp -o build/obj/cli/cli_rng.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/codec.cpp -o build/obj/cli/codec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/compress.cpp -o build/obj/cli/compress.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/entropy.cpp -o build/obj/cli/entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hash.cpp -o build/obj/cli/hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/hmac.cpp -o build/obj/cli/hmac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/main.cpp -o build/obj/cli/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/math.cpp -o build/obj/cli/math.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pbkdf.cpp -o build/obj/cli/pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pk_crypt.cpp -o build/obj/cli/pk_crypt.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/psk.cpp -o build/obj/cli/psk.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/pubkey.cpp -o build/obj/cli/pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/roughtime.cpp -o build/obj/cli/roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/sandbox.cpp -o build/obj/cli/sandbox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/speed.cpp -o build/obj/cli/speed.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/timing_tests.cpp -o build/obj/cli/timing_tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_client.cpp -o build/obj/cli/tls_client.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_http_server.cpp -o build/obj/cli/tls_http_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_proxy.cpp -o build/obj/cli/tls_proxy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_server.cpp -o build/obj/cli/tls_server.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tls_utils.cpp -o build/obj/cli/tls_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/tss.cpp -o build/obj/cli/tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/utils.cpp -o build/obj/cli/utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/x509.cpp -o build/obj/cli/x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/cli/zfec.cpp -o build/obj/cli/zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/main.cpp -o build/obj/test/main.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_reporter.cpp -o build/obj/test/runner_test_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_runner.cpp -o build/obj/test/runner_test_runner.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_stdout_reporter.cpp -o build/obj/test/runner_test_stdout_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/runner/test_xml_reporter.cpp -o build/obj/test/runner_test_xml_reporter.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_aead.cpp -o build/obj/test/test_aead.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_asn1.cpp -o build/obj/test/test_asn1.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bigint.cpp -o build/obj/test/test_bigint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_block.cpp -o build/obj/test/test_block.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_blowfish.cpp -o build/obj/test/test_blowfish.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_bufcomp.cpp -o build/obj/test/test_bufcomp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_c25519.cpp -o build/obj/test/test_c25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor.cpp -o build/obj/test/test_certstor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_flatfile.cpp -o build/obj/test/test_certstor_flatfile.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_system.cpp -o build/obj/test/test_certstor_system.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_certstor_utils.cpp -o build/obj/test/test_certstor_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_codec.cpp -o build/obj/test/test_codec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_compression.cpp -o build/obj/test/test_compression.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_cryptobox.cpp -o build/obj/test/test_cryptobox.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dh.cpp -o build/obj/test/test_dh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dilithium.cpp -o build/obj/test/test_dilithium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dl_group.cpp -o build/obj/test/test_dl_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dlies.cpp -o build/obj/test/test_dlies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_dsa.cpp -o build/obj/test/test_dsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ec_group.cpp -o build/obj/test/test_ec_group.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_h2c.cpp -o build/obj/test/test_ecc_h2c.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecc_pointmul.cpp -o build/obj/test/test_ecc_pointmul.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdh.cpp -o build/obj/test/test_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecdsa.cpp -o build/obj/test/test_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecgdsa.cpp -o build/obj/test/test_ecgdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ecies.cpp -o build/obj/test/test_ecies.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_eckcdsa.cpp -o build/obj/test/test_eckcdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed25519.cpp -o build/obj/test/test_ed25519.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ed448.cpp -o build/obj/test/test_ed448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_elgamal.cpp -o build/obj/test/test_elgamal.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_entropy.cpp -o build/obj/test/test_entropy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ffi.cpp -o build/obj/test/test_ffi.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_filters.cpp -o build/obj/test/test_filters.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_fpe.cpp -o build/obj/test/test_fpe.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_frodokem.cpp -o build/obj/test/test_frodokem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gf2m.cpp -o build/obj/test/test_gf2m.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_gost_3410.cpp -o build/obj/test/test_gost_3410.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash.cpp -o build/obj/test/test_hash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_hash_id.cpp -o build/obj/test/test_hash_id.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kdf.cpp -o build/obj/test/test_kdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keccak_helpers.cpp -o build/obj/test/test_keccak_helpers.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_keywrap.cpp -o build/obj/test/test_keywrap.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_kyber.cpp -o build/obj/test/test_kyber.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mac.cpp -o build/obj/test/test_mac.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mceliece.cpp -o build/obj/test/test_mceliece.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_modes.cpp -o build/obj/test/test_modes.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_mp.cpp -o build/obj/test/test_mp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_name_constraint.cpp -o build/obj/test/test_name_constraint.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocb.cpp -o build/obj/test/test_ocb.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_ocsp.cpp -o build/obj/test/test_ocsp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_octetstring.cpp -o build/obj/test/test_octetstring.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_oid.cpp -o build/obj/test/test_oid.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_os_utils.cpp -o build/obj/test/test_os_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_otp.cpp -o build/obj/test/test_otp.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pad.cpp -o build/obj/test/test_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_passhash.cpp -o build/obj/test/test_passhash.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pbkdf.cpp -o build/obj/test/test_pbkdf.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pem.cpp -o build/obj/test/test_pem.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pk_pad.cpp -o build/obj/test/test_pk_pad.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_high_level.cpp -o build/obj/test/test_pkcs11_high_level.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pkcs11_low_level.cpp -o build/obj/test/test_pkcs11_low_level.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_psk_db.cpp -o build/obj/test/test_psk_db.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_pubkey.cpp -o build/obj/test/test_pubkey.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rfc6979.cpp -o build/obj/test/test_rfc6979.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_behavior.cpp -o build/obj/test/test_rng_behavior.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rng_kat.cpp -o build/obj/test/test_rng_kat.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rngs.cpp -o build/obj/test/test_rngs.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_roughtime.cpp -o build/obj/test/test_roughtime.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_rsa.cpp -o build/obj/test/test_rsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -msse2 -I build/include/public -I build/include/internal -c src/tests/test_simd.cpp -o build/obj/test/test_simd.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_siv.cpp -o build/obj/test/test_siv.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sm2.cpp -o build/obj/test/test_sm2.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sodium.cpp -o build/obj/test/test_sodium.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus.cpp -o build/obj/test/test_sphincsplus.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_fors.cpp -o build/obj/test/test_sphincsplus_fors.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_utils.cpp -o build/obj/test/test_sphincsplus_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_sphincsplus_wots.cpp -o build/obj/test/test_sphincsplus_wots.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_srp6.cpp -o build/obj/test/test_srp6.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_stream.cpp -o build/obj/test/test_stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_strong_type.cpp -o build/obj/test/test_strong_type.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tests.cpp -o build/obj/test/test_tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_thread_utils.cpp -o build/obj/test/test_thread_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls.cpp -o build/obj/test/test_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_cipher_state.cpp -o build/obj/test/test_tls_cipher_state.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_layer_13.cpp -o build/obj/test/test_tls_handshake_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_state_13.cpp -o build/obj/test/test_tls_handshake_state_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_handshake_transitions.cpp -o build/obj/test/test_tls_handshake_transitions.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_hybrid_kem_key.cpp -o build/obj/test/test_tls_hybrid_kem_key.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_messages.cpp -o build/obj/test/test_tls_messages.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_record_layer_13.cpp -o build/obj/test/test_tls_record_layer_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_rfc8448.cpp -o build/obj/test/test_tls_rfc8448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_session_manager.cpp -o build/obj/test/test_tls_session_manager.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_signature_scheme.cpp -o build/obj/test/test_tls_signature_scheme.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_stream_integration.cpp -o build/obj/test/test_tls_stream_integration.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tls_transcript_hash_13.cpp -o build/obj/test/test_tls_transcript_hash_13.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tpm.cpp -o build/obj/test/test_tpm.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_tss.cpp -o build/obj/test/test_tss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_uri.cpp -o build/obj/test/test_uri.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils.cpp -o build/obj/test/test_utils.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_utils_buffer.cpp -o build/obj/test/test_utils_buffer.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_workfactor.cpp -o build/obj/test/test_workfactor.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x448.cpp -o build/obj/test/test_x448.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_dn.cpp -o build/obj/test/test_x509_dn.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_x509_path.cpp -o build/obj/test/test_x509_path.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xmss.cpp -o build/obj/test/test_xmss.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_xof.cpp -o build/obj/test/test_xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/test_zfec.cpp -o build/obj/test/test_zfec.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/tests.cpp -o build/obj/test/tests.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_asio_stream.cpp -o build/obj/test/unit_asio_stream.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdh.cpp -o build/obj/test/unit_ecdh.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_ecdsa.cpp -o build/obj/test/unit_ecdsa.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls.cpp -o build/obj/test/unit_tls.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_tls_policy.cpp -o build/obj/test/unit_tls_policy.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -std=c++20 -D_REENTRANT -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -Wall -Wextra -Wpedantic -Wshadow -Wstrict-aliasing -Wstrict-overflow=5 -Wcast-align -Wmissing-declarations -Wpointer-arith -Wcast-qual -Wshorten-64-to-32 -Wcomma -Wdocumentation -DBOTAN_IS_BEING_BUILT -I build/include/public -I build/include/internal -c src/tests/unit_x509.cpp -o build/obj/test/unit_x509.o Step #3 - "compile-libfuzzer-coverage-x86_64": ar crs libbotan-3.a build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -shared -fPIC -Wl,-soname,libbotan-3.so.4 -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/lib/asn1_alg_id.o build/obj/lib/asn1_obj.o build/obj/lib/asn1_oid.o build/obj/lib/asn1_print.o build/obj/lib/asn1_str.o build/obj/lib/asn1_time.o build/obj/lib/asn1_ber_dec.o build/obj/lib/asn1_der_enc.o build/obj/lib/asn1_oid_map.o build/obj/lib/asn1_oid_maps.o build/obj/lib/asn1_oids.o build/obj/lib/asn1_pss_params.o build/obj/lib/base_buf_comp.o build/obj/lib/base_sym_algo.o build/obj/lib/base_symkey.o build/obj/lib/block_aes.o build/obj/lib/block_cipher.o build/obj/lib/block_blowfish.o build/obj/lib/block_camellia.o build/obj/lib/block_cast128.o build/obj/lib/block_des.o build/obj/lib/block_idea.o build/obj/lib/block_sm4.o build/obj/lib/block_twofish.o build/obj/lib/block_twofish_tab.o build/obj/lib/codec_base64.o build/obj/lib/codec_hex.o build/obj/lib/entropy_srcs.o build/obj/lib/ffi.o build/obj/lib/ffi_block.o build/obj/lib/ffi_cert.o build/obj/lib/ffi_cipher.o build/obj/lib/ffi_fpe.o build/obj/lib/ffi_hash.o build/obj/lib/ffi_hotp.o build/obj/lib/ffi_kdf.o build/obj/lib/ffi_keywrap.o build/obj/lib/ffi_mac.o build/obj/lib/ffi_mp.o build/obj/lib/ffi_pk_op.o build/obj/lib/ffi_pkey.o build/obj/lib/ffi_pkey_algs.o build/obj/lib/ffi_rng.o build/obj/lib/ffi_srp6.o build/obj/lib/ffi_totp.o build/obj/lib/ffi_zfec.o build/obj/lib/hash_checksum_crc24.o build/obj/lib/hash.o build/obj/lib/hash_md5.o build/obj/lib/hash_rmd160.o build/obj/lib/hash_sha1.o build/obj/lib/hash_sha2_32.o build/obj/lib/hash_sha2_64.o build/obj/lib/hash_sha3.o build/obj/lib/hash_shake.o build/obj/lib/hash_sm3.o build/obj/lib/hash_trunc_hash.o build/obj/lib/kdf_hkdf.o build/obj/lib/kdf.o build/obj/lib/kdf_kdf2.o build/obj/lib/kdf_sp800_56a.o build/obj/lib/mac_cmac.o build/obj/lib/mac_hmac.o build/obj/lib/mac_kmac.o build/obj/lib/mac.o build/obj/lib/math_bigint_big_code.o build/obj/lib/math_bigint_big_io.o build/obj/lib/math_bigint_big_ops2.o build/obj/lib/math_bigint_big_ops3.o build/obj/lib/math_bigint_big_rand.o build/obj/lib/math_bigint.o build/obj/lib/math_bigint_divide.o build/obj/lib/math_mp_comba.o build/obj/lib/math_mp_karat.o build/obj/lib/math_mp_monty.o build/obj/lib/math_mp_monty_n.o build/obj/lib/math_numbertheory_dsa_gen.o build/obj/lib/math_numbertheory_make_prm.o build/obj/lib/math_numbertheory_mod_inv.o build/obj/lib/math_numbertheory_monty.o build/obj/lib/math_numbertheory_monty_exp.o build/obj/lib/math_numbertheory_nistp_redc.o build/obj/lib/math_numbertheory_numthry.o build/obj/lib/math_numbertheory_primality.o build/obj/lib/math_numbertheory_primes.o build/obj/lib/math_numbertheory_reducer.o build/obj/lib/misc_nist_keywrap.o build/obj/lib/misc_rfc3394.o build/obj/lib/modes_aead.o build/obj/lib/modes_aead_eax.o build/obj/lib/modes_aead_ocb.o build/obj/lib/modes_cbc.o build/obj/lib/modes_cfb.o build/obj/lib/modes_cipher_mode.o build/obj/lib/modes_mode_pad.o build/obj/lib/pbkdf.o build/obj/lib/pbkdf_pgp_s2k.o build/obj/lib/pbkdf_pgp_s2k_rfc4880.o build/obj/lib/pbkdf_pwdhash.o build/obj/lib/permutations_keccak_perm_keccak_helpers.o build/obj/lib/permutations_keccak_perm.o build/obj/lib/pk_pad_eme.o build/obj/lib/pk_pad_eme_pkcs1_eme_pkcs.o build/obj/lib/pk_pad_emsa.o build/obj/lib/pk_pad_emsa_pkcs1.o build/obj/lib/pk_pad_emsa_pssr_pssr.o build/obj/lib/pk_pad_emsa_raw.o build/obj/lib/pk_pad_hash_id.o build/obj/lib/pk_pad_mgf1.o build/obj/lib/pk_pad_raw_hash.o build/obj/lib/pubkey_blinding.o build/obj/lib/pubkey_curve25519.o build/obj/lib/pubkey_curve25519_donna.o build/obj/lib/pubkey_dilithium_common_dilithium.o build/obj/lib/pubkey_dilithium_common_dilithium_symmetric_primitives.o build/obj/lib/pubkey_dl_algo_dl_scheme.o build/obj/lib/pubkey_dl_group.o build/obj/lib/pubkey_dl_group_dl_named.o build/obj/lib/pubkey_dsa.o build/obj/lib/pubkey_ec_group_curve_gfp.o build/obj/lib/pubkey_ec_group.o build/obj/lib/pubkey_ec_group_ec_named.o build/obj/lib/pubkey_ec_group_ec_point.o build/obj/lib/pubkey_ec_group_point_mul.o build/obj/lib/pubkey_ecc_key.o build/obj/lib/pubkey_ecdh.o build/obj/lib/pubkey_ecdsa.o build/obj/lib/pubkey_ed25519.o build/obj/lib/pubkey_ed25519_fe.o build/obj/lib/pubkey_ed25519_key.o build/obj/lib/pubkey_ed25519_ge.o build/obj/lib/pubkey_ed25519_sc_muladd.o build/obj/lib/pubkey_ed25519_sc_reduce.o build/obj/lib/pubkey_elgamal.o build/obj/lib/pubkey_keypair.o build/obj/lib/pubkey_kyber_common_kyber.o build/obj/lib/pubkey_pem.o build/obj/lib/pubkey_pk_algs.o build/obj/lib/pubkey_pk_keys.o build/obj/lib/pubkey_pk_ops.o build/obj/lib/pubkey_pkcs8.o build/obj/lib/pubkey.o build/obj/lib/pubkey_rsa.o build/obj/lib/pubkey_sm2.o build/obj/lib/pubkey_sm2_enc.o build/obj/lib/pubkey_sphincsplus_common_sp_fors.o build/obj/lib/pubkey_sphincsplus_common_sp_hash.o build/obj/lib/pubkey_sphincsplus_common_sp_hypertree.o build/obj/lib/pubkey_sphincsplus_common_sp_parameters.o build/obj/lib/pubkey_sphincsplus_common_sp_treehash.o build/obj/lib/pubkey_sphincsplus_common_sp_wots.o build/obj/lib/pubkey_sphincsplus_common_sp_xmss.o build/obj/lib/pubkey_sphincsplus_common_sphincsplus.o build/obj/lib/pubkey_workfactor.o build/obj/lib/pubkey_x509_key.o build/obj/lib/rng_auto_rng.o build/obj/lib/rng_hmac_drbg.o build/obj/lib/rng.o build/obj/lib/rng_stateful_rng.o build/obj/lib/rng_system_rng.o build/obj/lib/stream_ctr.o build/obj/lib/stream_cipher.o build/obj/lib/utils_allocator.o build/obj/lib/utils_assert.o build/obj/lib/utils_calendar.o build/obj/lib/utils_charset.o build/obj/lib/utils_cpuid.o build/obj/lib/utils_cpuid_aarch64.o build/obj/lib/utils_cpuid_arm32.o build/obj/lib/utils_cpuid_ppc.o build/obj/lib/utils_cpuid_x86.o build/obj/lib/utils_ct_utils.o build/obj/lib/utils_data_src.o build/obj/lib/utils_exceptn.o build/obj/lib/utils_filesystem.o build/obj/lib/utils_mem_ops.o build/obj/lib/utils_os_utils.o build/obj/lib/utils_parsing.o build/obj/lib/utils_poly_dbl.o build/obj/lib/utils_prefetch.o build/obj/lib/utils_read_cfg.o build/obj/lib/utils_read_kv.o build/obj/lib/utils_scan_name.o build/obj/lib/utils_timer.o build/obj/lib/utils_version.o build/obj/lib/xof_cshake_xof.o build/obj/lib/xof_shake_xof.o build/obj/lib/xof.o -o libbotan-3.so.4 Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd . && ln -fs libbotan-3.so.4 libbotan-3.so.4.4.0 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/cli/argon2.o build/obj/cli/asn1.o build/obj/cli/bcrypt.o build/obj/cli/cc_enc.o build/obj/cli/cipher.o build/obj/cli/cli.o build/obj/cli/cli_rng.o build/obj/cli/codec.o build/obj/cli/compress.o build/obj/cli/entropy.o build/obj/cli/hash.o build/obj/cli/hmac.o build/obj/cli/main.o build/obj/cli/math.o build/obj/cli/pbkdf.o build/obj/cli/pk_crypt.o build/obj/cli/psk.o build/obj/cli/pubkey.o build/obj/cli/roughtime.o build/obj/cli/sandbox.o build/obj/cli/speed.o build/obj/cli/timing_tests.o build/obj/cli/tls_client.o build/obj/cli/tls_http_server.o build/obj/cli/tls_proxy.o build/obj/cli/tls_server.o build/obj/cli/tls_utils.o build/obj/cli/tss.o build/obj/cli/utils.o build/obj/cli/x509.o build/obj/cli/zfec.o -L. -lbotan-3 -o botan Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -fstack-protector -m64 -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ build/obj/test/main.o build/obj/test/runner_test_reporter.o build/obj/test/runner_test_runner.o build/obj/test/runner_test_stdout_reporter.o build/obj/test/runner_test_xml_reporter.o build/obj/test/test_aead.o build/obj/test/test_asn1.o build/obj/test/test_bigint.o build/obj/test/test_block.o build/obj/test/test_blowfish.o build/obj/test/test_bufcomp.o build/obj/test/test_c25519.o build/obj/test/test_certstor.o build/obj/test/test_certstor_flatfile.o build/obj/test/test_certstor_system.o build/obj/test/test_certstor_utils.o build/obj/test/test_codec.o build/obj/test/test_compression.o build/obj/test/test_cryptobox.o build/obj/test/test_dh.o build/obj/test/test_dilithium.o build/obj/test/test_dl_group.o build/obj/test/test_dlies.o build/obj/test/test_dsa.o build/obj/test/test_ec_group.o build/obj/test/test_ecc_h2c.o build/obj/test/test_ecc_pointmul.o build/obj/test/test_ecdh.o build/obj/test/test_ecdsa.o build/obj/test/test_ecgdsa.o build/obj/test/test_ecies.o build/obj/test/test_eckcdsa.o build/obj/test/test_ed25519.o build/obj/test/test_ed448.o build/obj/test/test_elgamal.o build/obj/test/test_entropy.o build/obj/test/test_ffi.o build/obj/test/test_filters.o build/obj/test/test_fpe.o build/obj/test/test_frodokem.o build/obj/test/test_gf2m.o build/obj/test/test_gost_3410.o build/obj/test/test_hash.o build/obj/test/test_hash_id.o build/obj/test/test_kdf.o build/obj/test/test_keccak_helpers.o build/obj/test/test_keywrap.o build/obj/test/test_kyber.o build/obj/test/test_mac.o build/obj/test/test_mceliece.o build/obj/test/test_modes.o build/obj/test/test_mp.o build/obj/test/test_name_constraint.o build/obj/test/test_ocb.o build/obj/test/test_ocsp.o build/obj/test/test_octetstring.o build/obj/test/test_oid.o build/obj/test/test_os_utils.o build/obj/test/test_otp.o build/obj/test/test_pad.o build/obj/test/test_passhash.o build/obj/test/test_pbkdf.o build/obj/test/test_pem.o build/obj/test/test_pk_pad.o build/obj/test/test_pkcs11_high_level.o build/obj/test/test_pkcs11_low_level.o build/obj/test/test_psk_db.o build/obj/test/test_pubkey.o build/obj/test/test_rfc6979.o build/obj/test/test_rng_behavior.o build/obj/test/test_rng_kat.o build/obj/test/test_rngs.o build/obj/test/test_roughtime.o build/obj/test/test_rsa.o build/obj/test/test_simd.o build/obj/test/test_siv.o build/obj/test/test_sm2.o build/obj/test/test_sodium.o build/obj/test/test_sphincsplus.o build/obj/test/test_sphincsplus_fors.o build/obj/test/test_sphincsplus_utils.o build/obj/test/test_sphincsplus_wots.o build/obj/test/test_srp6.o build/obj/test/test_stream.o build/obj/test/test_strong_type.o build/obj/test/test_tests.o build/obj/test/test_thread_utils.o build/obj/test/test_tls.o build/obj/test/test_tls_cipher_state.o build/obj/test/test_tls_handshake_layer_13.o build/obj/test/test_tls_handshake_state_13.o build/obj/test/test_tls_handshake_transitions.o build/obj/test/test_tls_hybrid_kem_key.o build/obj/test/test_tls_messages.o build/obj/test/test_tls_record_layer_13.o build/obj/test/test_tls_rfc8448.o build/obj/test/test_tls_session_manager.o build/obj/test/test_tls_signature_scheme.o build/obj/test/test_tls_stream_integration.o build/obj/test/test_tls_transcript_hash_13.o build/obj/test/test_tpm.o build/obj/test/test_tss.o build/obj/test/test_uri.o build/obj/test/test_utils.o build/obj/test/test_utils_buffer.o build/obj/test/test_workfactor.o build/obj/test/test_x448.o build/obj/test/test_x509_dn.o build/obj/test/test_x509_path.o build/obj/test/test_xmss.o build/obj/test/test_xof.o build/obj/test/test_zfec.o build/obj/test/tests.o build/obj/test/unit_asio_stream.o build/obj/test/unit_ecdh.o build/obj/test/unit_ecdsa.o build/obj/test/unit_tls.o build/obj/test/unit_tls_policy.o build/obj/test/unit_x509.o -L. -lbotan-3 -o botan-test Step #3 - "compile-libfuzzer-coverage-x86_64": + make install Step #3 - "compile-libfuzzer-coverage-x86_64": "/usr/local/bin/python3" "src/scripts/install.py" --build-dir="build" Step #3 - "compile-libfuzzer-coverage-x86_64": INFO: Botan 3.4.0 installation to /usr complete Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir fuzzing_corpus Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src/rnp/src/tests/data Step #3 - "compile-libfuzzer-coverage-x86_64": + find . -type f -print0 Step #3 - "compile-libfuzzer-coverage-x86_64": + xargs -0 -I bob -- cp bob /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cd /src Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": + cd rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": + cmake -DENABLE_SANITIZERS=0 -DENABLE_FUZZERS=1 -DCMAKE_C_COMPILER=clang -DCMAKE_CXX_COMPILER=clang++ '-DCMAKE_C_LINK_EXECUTABLE=clang++ -o ' -DCMAKE_INSTALL_PREFIX=/usr -DBUILD_SHARED_LIBS=on -DBUILD_TESTING=off -DENABLE_PQC=on -DENABLE_CRYPTO_REFRESH=on -DCMAKE_VERBOSE_MAKEFILE:BOOL=ON /src/rnp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found version.txt with 0.17.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found no annotated tags. Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION: 0.17.1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_NCOMMITS: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_GIT_REV: 884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_IS_DIRTY: TRUE Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_COMMIT_TIMESTAMP: 1736162456 Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_SUFFIX: +git20250121.884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- RNP_VERSION_FULL: 0.17.1+git20250121.884b52b Step #3 - "compile-libfuzzer-coverage-x86_64": -- The C compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting C compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compiler ABI info - done Step #3 - "compile-libfuzzer-coverage-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features Step #3 - "compile-libfuzzer-coverage-x86_64": -- Detecting CXX compile features - done Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at cmake/Modules/AdocMan.cmake:51 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": AsciiDoc processor not found, man pages will not be generated. Install Step #3 - "compile-libfuzzer-coverage-x86_64": asciidoctor or use the CMAKE_PROGRAM_PATH variable. Step #3 - "compile-libfuzzer-coverage-x86_64": Call Stack (most recent call first): Step #3 - "compile-libfuzzer-coverage-x86_64": CMakeLists.txt:198 (include) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found Botan: /usr/lib/libbotan-3.so (found suitable version "3.4.0", minimum required is "2.14.0") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found version.txt with 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found annotated tag v0.9.0-0-gc641a2f Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION: 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_NCOMMITS: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_GIT_REV: c641a2f Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_IS_DIRTY: FALSE Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_COMMIT_TIMESTAMP: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_MAJOR_VERSION: 0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_SUFFIX: Step #3 - "compile-libfuzzer-coverage-x86_64": -- SEXPP_VERSION_FULL: 0.9.0 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building STATIC library Step #3 - "compile-libfuzzer-coverage-x86_64": -- Building Release configuration Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found BZip2: /usr/lib/x86_64-linux-gnu/libbz2.so (found version "1.0.8") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BZ2_bzCompressInit Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BZ2_bzCompressInit - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Found JSON-C: /usr/lib/x86_64-linux-gnu/libjson-c.so (found suitable version "0.13.1", minimum required is "0.11") Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include fcntl.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include fcntl.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include inttypes.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include inttypes.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include limits.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include limits.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include stdint.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include stdint.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include string.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include string.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/cdefs.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/resource.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/resource.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/stat.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/stat.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/types.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/types.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/param.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/param.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include unistd.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include unistd.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/wait.h Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for C++ include sys/wait.h - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkdtemp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkdtemp - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkstemp Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for mkstemp - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for realpath - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for O_BINARY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for O_BINARY - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _O_BINARY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _O_BINARY - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _tempnam Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for _tempnam - not found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BIGINT Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BIGINT - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_FFI Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_FFI - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HEX_CODEC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PGP_S2K Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PGP_S2K - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOCK_CIPHER - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AES - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAMELLIA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAMELLIA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DES Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DES - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CBC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CBC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CFB Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MODE_CFB - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_RNG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AUTO_SEEDING_RNG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HMAC_DRBG - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CRC24 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CRC24 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HASH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HASH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MD5 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_MD5 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_32 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_32 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_64 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA2_64 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA3 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SHA3 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_GROUP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_GROUP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_GROUP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECC_PUBLIC_KEY_CRYPTO - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_PUBLIC_KEY_CRYPTO - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CURVE_25519 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ECDSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ED25519 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ED25519 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ELGAMAL Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_ELGAMAL - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RSA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RSA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EME_PKCS1v15 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_PKCS1 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_EMSA_RAW - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KDF_BASE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KDF_BASE - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RFC3394_KEYWRAP - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SP800_56A Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SP800_56A - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DL_SCHEME - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RAW_HASH_FN - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM3 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM3 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM4 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SM4 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_EAX - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_AEAD_OCB - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_TWOFISH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_TWOFISH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_IDEA Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_IDEA - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HKDF Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_HKDF - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KMAC Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KMAC - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DILITHIUM Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_DILITHIUM - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KYBER Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_KYBER - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHA2 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_SPHINCS_PLUS_WITH_SHAKE - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOWFISH Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_BLOWFISH - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAST_128 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_CAST_128 - found Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 Step #3 - "compile-libfuzzer-coverage-x86_64": -- Looking for BOTAN_HAS_RIPEMD_160 - found Step #3 - "compile-libfuzzer-coverage-x86_64": CMake Warning at src/lib/CMakeLists.txt:479 (message): Step #3 - "compile-libfuzzer-coverage-x86_64": One or more experimental features are enabled. Use it on your own risk. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_HIDDEN_INLINE_VISIBILITY - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR Step #3 - "compile-libfuzzer-coverage-x86_64": -- Performing Test COMPILER_HAS_DEPRECATED_ATTR - Success Step #3 - "compile-libfuzzer-coverage-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Configuring done (6.6s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Generating done (0.1s) Step #3 - "compile-libfuzzer-coverage-x86_64": -- Build files have been written to: /src/rnp-build Step #3 - "compile-libfuzzer-coverage-x86_64": ++ nproc Step #3 - "compile-libfuzzer-coverage-x86_64": + make -j32 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -S/src/rnp -B/src/rnp-build --check-build-system CMakeFiles/Makefile.cmake 0 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles /src/rnp-build//CMakeFiles/progress.marks Step #3 - "compile-libfuzzer-coverage-x86_64": make -f CMakeFiles/Makefile2 all Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/libsexpp /src/rnp-build /src/rnp-build/src/libsexpp /src/rnp-build/src/libsexpp/CMakeFiles/sexpp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/common /src/rnp-build /src/rnp-build/src/common /src/rnp-build/src/common/CMakeFiles/rnp-common.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/common/CMakeFiles/rnp-common.dir/build.make src/common/CMakeFiles/rnp-common.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/libsexpp/CMakeFiles/sexpp.dir/build.make src/libsexpp/CMakeFiles/sexpp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 1%] Building CXX object src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/str-utils.cpp.o -MF CMakeFiles/rnp-common.dir/str-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/str-utils.cpp.o -c /src/rnp/src/common/str-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 3%] Building CXX object src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 4%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/time-utils.cpp.o -MF CMakeFiles/rnp-common.dir/time-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/time-utils.cpp.o -c /src/rnp/src/common/time-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-output.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-output.cpp.o -c /src/rnp/src/libsexpp/src/sexp-output.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 6%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/common && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp-build/src/lib -I/src/rnp/include -I/src/rnp/src/common -I/src/rnp/src -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/common/CMakeFiles/rnp-common.dir/file-utils.cpp.o -MF CMakeFiles/rnp-common.dir/file-utils.cpp.o.d -o CMakeFiles/rnp-common.dir/file-utils.cpp.o -c /src/rnp/src/common/file-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-input.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-input.cpp.o -c /src/rnp/src/libsexpp/src/sexp-input.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 7%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-object.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-object.cpp.o -c /src/rnp/src/libsexpp/src/sexp-object.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 8%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Building CXX object src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o -c /src/rnp/src/libsexpp/src/sexp-simple-string.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o -c /src/rnp/src/libsexpp/src/sexp-depth-manager.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o -c /src/rnp/src/libsexpp/src/sexp-char-defs.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -MF CMakeFiles/sexpp.dir/src/sexp-error.cpp.o.d -o CMakeFiles/sexpp.dir/src/sexp-error.cpp.o -c /src/rnp/src/libsexpp/src/sexp-error.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src/libsexpp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/libsexpp/CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -MF CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o.d -o CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o -c /src/rnp/src/libsexpp/src/ext-key-format.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 9%] Built target rnp-common Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Linking CXX static library libsexpp.a Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -P CMakeFiles/sexpp.dir/cmake_clean_target.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/libsexpp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sexpp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ar qc libsexpp.a "CMakeFiles/sexpp.dir/src/sexp-input.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-output.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-object.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-simple-string.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-char-defs.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-error.cpp.o" "CMakeFiles/sexpp.dir/src/sexp-depth-manager.cpp.o" "CMakeFiles/sexpp.dir/src/ext-key-format.cpp.o" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ranlib libsexpp.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 10%] Built target sexpp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-obj.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-obj.dir/build.make src/lib/CMakeFiles/librnp-obj.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 11%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 12%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 14%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o -c /src/rnp/src/librepgp/stream-armor.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o -c /src/rnp/src/librepgp/stream-common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 15%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o -c /src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 16%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o -c /src/rnp/src/librepgp/stream-ctx.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o -c /src/rnp/src/librepgp/stream-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o -c /src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o -c /src/rnp/src/librepgp/stream-parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 18%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 19%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o -c /src/rnp/src/librepgp/stream-sig.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o -c /src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o -c /src/rnp/src/librepgp/v2_seipd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o -c /src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 20%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o -c /src/rnp/src/librekey/key_store_kbx.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 21%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 23%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o -c /src/rnp/src/librekey/key_store_pgp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o -c /src/rnp/src/lib/crypto/dsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 24%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -MF CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o.d -o CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o -c /src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o -c /src/rnp/src/lib/crypto/dsa_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 25%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o -c /src/rnp/src/lib/crypto/ec_curves.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 26%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 27%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o -c /src/rnp/src/lib/crypto/ec.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o -c /src/rnp/src/lib/crypto/ecdh_utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o -c /src/rnp/src/lib/crypto/ecdsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o -c /src/rnp/src/lib/crypto/ecdh.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 28%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 29%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o -c /src/rnp/src/lib/crypto/eddsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 31%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT[ 32%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o -c /src/rnp/src/lib/crypto/elgamal.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o -c /src/rnp/src/lib/crypto/hash_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 33%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o -c /src/rnp/src/lib/crypto/hash.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o -c /src/rnp/src/lib/crypto/mpi.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o -c /src/rnp/src/lib/crypto/rng.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 34%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 36%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o -c /src/rnp/src/lib/crypto/s2k.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o -c /src/rnp/src/lib/crypto/symmetric_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o -c /src/rnp/src/lib/crypto/symmetric.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o -c /src/rnp/src/lib/crypto/rsa.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o -c /src/rnp/src/lib/crypto/signatures.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/dsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 37%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o -c /src/rnp/src/lib/crypto/mem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/elgamal.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/eddsa.cpp:32: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RN/src/rnp/src/lib/crypto/symmetric.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": P_ 93 | RNP_LOG("Unsupported symmetric algorithm %d", alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": L/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": O 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr, __VA_ARG/src/rnp/src/lib/crypto/symmetric.cpp:93:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:113:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 113 | RNP_LOG("buffer too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | In file included from /src/rnp/src/lib/crypto/ecdsa.cpp : 31 : Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/crypto/botan_utils.hpp : 81(:v13o:i d) warning: fpradding 'int' to a string does not append to the string [-Wstring-plus-int]in Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd), "[ %81s | ( ) % s : % d ] " , R_N_Pf_uLnOcG_(_",T o_o_ SlOaUrRgCeE _MPPAIT.H"_)F;IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__/src/rnp/src/lib/logging.h):;72 :\22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG( .61. | .#)d eRfNiPne ___LSOOGU_RFCDE(_sPtAdTeHr_rF,I L_E__V_A _(A_R_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e67m | o v e " s r c "( v*o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d] ", __f/src/rnp/src/lib/crypto/symmetric.cppu:n113c:_9_:, __note: SOuse array indexing to silence this warningUR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LIN E72_ | _#)d;e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(./src/rnp/src/lib/logging.h.:.61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s t61d | e#rdre,f i_n_eV A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h :(67_:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C67E | _ P A T H _ S I Z(Ev o+i d3) /f*p rrienmtofv(e( f"ds)r,c "" [*%/s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: S__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 ^ | #define RNP_LOG(expanded from macro '__SOURCE_PATH_FILE__'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": st 67 | derr, __VA_ARGS__ (void) fpr) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: intf((fd), note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:61:40 ^ 61: | #define note: _ Step #3 - "compile-libfuzzer-coverage-x86_64": _expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR61 | #deCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SI/src/rnp/src/lib/crypto/symmetric.cpp:127:9:ZE + warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 3 /* Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h remove "src" 127 | */) Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: Rexpanded from macro '__SOURCE_PATH_FILE__'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L OG("uns61 | u#pdpeofritneed _A_ESAODURCE_P algA T%H_FILE__ d", (int) (a_al_gF)I;LE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PA/src/rnp/src/lib/logging.hTH_SIZE:72:22:  + 3 /* removnote: expanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": "src72" | # d*e/f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e RN| P_L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(In file included from ...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); /src/rnp/src/lib/crypto/ecdsa.cpp\: Step #3 - "compile-libfuzzer-coverage-x86_64": 31 : Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/crypto/botan_utils.hpp Step #3 - "compile-libfuzzer-coverage-x86_64": :99:13/src/rnp/src/lib/logging.h:: 61:40warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_ Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LPOAGT(H"_bFoItLaEn___m p(__n_uFmI_LbEi_t_s +f aSiOlUeRdC.E"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_/src/rnp/src/lib/logging.hS:I72Z:E22 :+ 3 note: /*expanded from macro 'RNP_LOG' r Step #3 - "compile-libfuzzer-coverage-x86_64": e mo72v | e# d"serfci"n e* /R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) RNP_LOG_FD(stder/src/rnp/src/lib/crypto/symmetric.cppr,: 127_:_9V:A _ARnote: GSuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h | :72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": i ne 67R | N P _ L O G ( . .(.v)o iRdN)P _fLpOrGi_nFtDf((s(tfdde)r,r ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__/src/rnp/src/lib/logging.h,: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H_F67I | L E _ _ , _ _ L(IvNoEi_d_)) ;f p\ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), /src/rnp/src/lib/logging.h":[61%:s40(:) %snote: :%expanded from macro '__SOURCE_PATH_FILE__'d] Step #3 - "compile-libfuzzer-coverage-x86_64": ", __fun61c | _#_d,e f_i_nSeO __SOUURRCCEE__PPAATTHH__FFIILLEE____ ,( ____FLIILNEE____ )+; SO U\RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e 61" | s#definrc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:41:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:41:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:45:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 45 | RNP_LOG("Failed to load public key: %02x", keydata.p.mpi[0]); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:45:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:59:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 59 | RNP_LOG("failed to load ecdsa public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:59:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fe __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | RNP_LOG("Block cipher '%s' not available", cipher_name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:153:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 160 | RNP_LOG("Failure setting key on block cipher object"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:160:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:79:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/crypto/symmetric.cpp:226:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 226 | RNP_LOG("cipher %s is not availab 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 146 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp:146:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__F/src/rnp/src/lib/crypto/dsa.cpp:49:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": l 49 | ILE_ RNP_LOG_("out of memory"); + Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PA| TH_SIZE + 3 ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:49:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:65:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": e65" | , c i RNP_LOG("out of memory"pher_name);); Step #3 - "compile-libfuzzer-coverage-x86_64": |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/lib/logging.h | : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": f pri61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F",I L_E__f_u n(c____F,I L_E__S_O U+ RSCOE_UPRACTEH__PFAITLHE__S_I,Z E_ _+L I3N E/_*_ )r;e \mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */src/rnp/src/lib/logging.h/):61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _/src/rnp/src/lib/crypto/symmetric.cpp_:S226O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE_:_72 :(22_:_ FInote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdsa.cpp :67162 | : 9(: warning: vadding 'int' to a string does not append to the string [-Wstring-plus-int]oid) fp Step #3 - "compile-libfuzzer-coverage-x86_64": r 162 | RNP_LOG("SigningLE__ + in tSfailed"); Step #3 - "compile-libfuzzer-coverage-x86_64": OUfR(C(Ef_dP)A,T H"_[S%IsZ(E) %s+ 3 / |  ^~~~~~~~~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": : %rde]m "o/src/rnp/src/lib/logging.hv,:e 72 :_"_22sf: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | runcc"_ _*,/# )d_e_SfOi Step #3 - "compile-libfuzzer-coverage-x86_64": Un Re| C E ~~~~~~~~~^~~~~~~~~~~~~~~~~~_PATH Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L_OFGI(L.E._._), __LI NRNE_P__); L\/src/rnp/src/lib/crypto/dsa.cppO:G Step #3 - "compile-libfuzzer-coverage-x86_64": 65_ F:| D9 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:(: stdnote: err, _use array indexing to silence this warning40_: Step #3 - "compile-libfuzzer-coverage-x86_64": V A_note: /src/rnp/src/lib/logging.hAR:expanded from macro '__SOURCE_PATH_FILE__'G72S: Step #3 - "compile-libfuzzer-coverage-x86_64": 22_ :_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | note: # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~dexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ef Step #3 - "compile-libfuzzer-coverage-x86_64": i ne72 | _#/src/rnp/src/lib/logging.h_d:Se67Of:Ui57Rn:Ce E _RPNnote: APTH_FILE_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_ (_.. .(67)_ | _ RF NI PL _E L_ O_ G _+(F vDoS(OisUdtR)dC eEfr_prPr,Ai Tn_Ht__fVS(AI(Z_fEAd R)+G ,S3 _"[%s() _/) Step #3 - "compile-libfuzzer-coverage-x86_64": | * r%e ^sm Step #3 - "compile-libfuzzer-coverage-x86_64": :ove "s%d]r /src/rnp/src/lib/logging.hc":"67 *:,57/ ):_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": f u| note: n ^cexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ , 67_ | _ S O URCE_PAT (void) fprH_FIiLnEt_f_(,( f_d_)LINE__), "[;% s\() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": S OUR61C | #Ed_ePfATiHn_eF I_L_ES_O_U,R C_E__LPIANTEH___F)I; \LE__ ( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:__FILE_ _ /src/rnp/src/lib/crypto/symmetric.cpp+: note: 231:9: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": Cwarning: E_P61adding 'int' to a string does not append to the string [-Wstring-plus-int]A | #T Step #3 - "compile-libfuzzer-coverage-x86_64": Hd _eSfIiZn231Ee | + _ 3_ S /O *U R RNP_LOGrCeE_m(PoA"vTfeHa _i"FlsIerLdcE "_ t_* o/ ()_s Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~et key");_FILE__ + SOURCE_PATH_SIZE + Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: 3 /* rem note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ove "src" */)72 | #d Step #3 - "compile-libfuzzer-coverage-x86_64": efine |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_L/src/rnp/src/lib/crypto/ecdsa.cppO:G162_:F9D:( stdnote: eruse array indexing to silence this warningr, Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/logging.hA_:A72R:G22S__: )note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de/src/rnp/src/lib/logging.hf:i67ne: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .) 67R | N P _ L O G _FD ((svtoidde)r rf,p r_i_nVtAf_(A(RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": fd), | "[ ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s() /src/rnp/src/lib/logging.h%:s:67%:d57]: ", note: __expanded from macro 'RNP_LOG_FD'func__, Step #3 - "compile-libfuzzer-coverage-x86_64": _67_ | S O U R CE _ P A T(Hv_oFiIdL)E _f_p,r int_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] "/src/rnp/src/lib/logging.h,: 61_:_40f:unc__ note: expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __S61O | U#RdCeEfin_eP A__SOURCE_THP_FAILTHE__F_I,L E____L I(N_E__F_);IL \E__ Step #3 - "compile-libfuzzer-coverage-x86_64": + S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40SI: ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3 /src/rnp/src/lib/crypto/dsa.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /* 83 | RNP_LOG("wrong q order"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": re61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "srcmo" ve "sr*/)c Step #3 - "compile-libfuzzer-coverage-x86_64": " |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:231:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/lib/crypto/ecdsa.cpp:182:d9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 182 | RNP_eLOG("unfinekno Rwn curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'NP_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( ...) R72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_NP_LOGARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | FD (void) fprintf((fd), "[%s((std) %s:%d] ", __func__, err, ___S_VA_AROUGSRCE_PATH_FILE__, __LINE____)) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h|  ^:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:__ (__67:57: FILEnote: expanded from macro 'RNP_LOG_FD'__ + SOURCE_PATH_SIZE + 3 /* remove " Step #3 - "compile-libfuzzer-coverage-x86_64": src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/crypto/ecdsa.cpp:182:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AR (voGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": id) fpri/src/rnp/src/lib/logging.h:67:57n: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)t fprintf((fd), "[%sf() %s:%d((fd),] ", "[%__s(f) unc__, __SOURCE_PATH_FILE__, __%s:%d] LINE_", __fun_); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:96:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | RNP_LOG("Can't load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:102:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 38%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:118:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o -c /src/rnp/src/lib/crypto/cipher.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("Signing has failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: cnote: expanded from macro 'RNP_LOG_FD'__, __SOURCE_PATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  /src/rnp/src/lib/logging.h :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE(v_oid) fprinPATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd), "[%s() %s:%|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/lib/crypto/symmetric.cppA:T236H:_9F: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": I L236E | __ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/crypto/dsa.cpp:118:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h :72: RNP_LOG("failed to get update granularity"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 22/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define: RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:236:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/crypto/symmetric.cpp:260:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 260 | RNP_LOG("aead wrong update len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __Snote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 142 | RNP_LOG("Wrong signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:260:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 267 | RNP_LOG("aead update failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:267:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:142:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: warning: /src/rnp/src/lib/crypto/dsa.cpp:152:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 152 | RNP_LOG("out of memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:152:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 158 | RNP_LOG("Wrong key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 272 | RNP_LOG("wrong aead usage: %zu vs %zu, len is %zu", outwr, inread, len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:272:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 301 | RNP_LOG("aead finish failed: %d", res); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/crypto/dsa.cpp:158note: :9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LI N72E | _#_d)e;f i\ne RNP_LOG(... Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s t61d | e#rdre,f i_n_eV A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h :(67_:_57F:I LE_note: _ expanded from macro 'RNP_LOG_FD'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C67E | _ P A T H _(SvIoZiEd )+ f3p r/i*n trfe(m(fd), "[%s() %sove "s:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^ Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp:301:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)/src/rnp/src/lib/crypto/dsa.cpp :f168p:r9i:n tf(warning: (fdadding 'int' to a string does not append to the string [-Wstring-plus-int]), Step #3 - "compile-libfuzzer-coverage-x86_64": " [168% | s ( ) % s : % dR]N P"_,L O_G_(f"uCnacn_'_t ,c r_e_aStOeU RvCeEr_iPfAiTeHr_"F)I;LE Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 6172: | #40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCEdefine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARG_SP_A_T) Step #3 - "compile-libfuzzer-coverage-x86_64": | H ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (_/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ +note: Sexpanded from macro 'RNP_LOG_FD'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E67_ | P A T H _ S I Z E( v+o i3d )/ *f prreimnotvfe( ("fds)r,c "" [*%/s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/lib/crypto/symmetric.cpp_:F307I:L13E:_ _ +warning: SOadding 'int' to a string does not append to the string [-Wstring-plus-int]UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E307_ | P A T H _ S I Z E + 3R N/P*_ LrOeGm(o"vwer o"nsgr cd"e c*r/y)pt Step #3 - "compile-libfuzzer-coverage-x86_64": a| ea ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": finish usage"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp/src/rnp/src/lib/logging.h::16872::922:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7272 | :#22d:e finnote: e expanded from macro 'RNP_LOG'RNP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | (#.d.e.f)i nReN PR_NLPO_GL_OFGD((.s.t.d)e rRrN,P __L_OVGA__FADR(GsSt_d_e)rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_AR/src/rnp/src/lib/logging.hG:S67_:_57): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id )67 | f p r i n t f ( ((fvdo)i,d )" [f%psr(i)n t%fs(:(%fdd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U,R C_E__LPIANTHE__F_I)L;E _\_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE_/src/rnp/src/lib/logging.h_:)61;: 40\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6161 | :#40d:e finnote: e expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C61E | _#PdAeTfHi_nFeI L_E__S_O U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E_2_ warning_PsFA generatedIT. Step #3 - "compile-libfuzzer-coverage-x86_64": LHE__S_I Z+E S+O U3R C/E*_ PrAeTmHo_vSeI Z"Es r+c "3 *//*) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/symmetric.cpp: ^307 Step #3 - "compile-libfuzzer-coverage-x86_64": :13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:204:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 204 | RNP_LOG("Wrong parameters/src/rnp/src/lib/crypto/symmetric.cpp":)315;:13 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~warning: Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72 :31522 | :  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #RdNePf_iLnOeG (R"NaPe_aLdO Gf(i.n.i.s)h RfNaPi_lLeOdG"_)F;D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22r:, __note: VAexpanded from macro 'RNP_LOG'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RG S72_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __ f67u | n c _ _ , _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d,) ,_ _"L[I%NsE(_)_ %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;61 | \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _61 | #d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "s/src/rnp/src/lib/crypto/symmetric.cppr:315:13: c" note: */use array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_L/src/rnp/src/lib/crypto/dsa.cppO:G204(:.9.:. ) Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/logging.hF:D72(:s22t:d errnote: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_A R72G | S#_d_e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG/src/rnp/src/lib/logging.h(:.67.:.57): RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _FD( s67t | d e r r , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,/src/rnp/src/lib/crypto/dsa.cpp :_213_:L9I:N E__warning: ); adding 'int' to a string does not append to the string [-Wstring-plus-int]\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 213 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 :R40N:P _LOnote: G(expanded from macro '__SOURCE_PATH_FILE__'"B Step #3 - "compile-libfuzzer-coverage-x86_64": ota n61 | F#FdIe fcianlel _f_aSiOlUeRdC"E)_;PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__/src/rnp/src/lib/logging.h :(72_:_22F:I LE_note: _ expanded from macro 'RNP_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U72R | C#Ed_ePfAiTnHe_ SRINZPE_ L+O 3G (/.*. .r)e mRoNvPe_ L"OsGr_cF"D (*s/t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/lib/crypto/symmetric.cppu:n320c:_13_:, __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A320T | H _ F I L E _ _ , _ _ LRINNPE__L_O)G;( "\wr Step #3 - "compile-libfuzzer-coverage-x86_64": o n| g ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": ncry/src/rnp/src/lib/logging.hp:t61 :a40e:a d fnote: inexpanded from macro '__SOURCE_PATH_FILE__'is Step #3 - "compile-libfuzzer-coverage-x86_64": h u61s | a#gdee"f)i;ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __FIL E72_ | _# d+e fSiOnUeR CREN_PP_ALTOHG_(S.I.Z.E) +R N3P _/L*O Gr_eFmDo(vset d"esrrrc," _*_/V)A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf/src/rnp/src/lib/crypto/dsa.cpp(:(213f:d9):, "[note: %suse array indexing to silence this warning() Step #3 - "compile-libfuzzer-coverage-x86_64": %s/src/rnp/src/lib/logging.h::%72d:]22 :" , _note: _fexpanded from macro 'RNP_LOG'un Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _72, | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ ,R N_P__LLIOG_FD(sNtEd_e_r)r;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": GS_/src/rnp/src/lib/logging.h_:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57 :61 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": e _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(LfEd_)_, +" [S%OsU(R)C E%_sP:A%TdH]_ S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/symmetric.cpp :| 320: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 61:use array indexing to silence this warning40: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:note: 72:expanded from macro '__SOURCE_PATH_FILE__'22: Step #3 - "compile-libfuzzer-coverage-x86_64":  61note: | #expanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n72e | #_d_eSfOiUnReC ER_NPPA_TLHO_GF(I.L.E._)_ R(N_P__FLIOLGE__F_D (+s tSdOeUrRrC,E __P_AVTAH__ASRIGZSE_ _+) 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /| * ^r Step #3 - "compile-libfuzzer-coverage-x86_64": emove/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ /src/rnp/src/lib/crypto/dsa.cpp(:_218_:F9I:L E__warning: + adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E218_ | P A T H _ S I Z ER N+P _3L O/G*( "rfeamiolveed "tsor cc"o p*y/ )mp Step #3 - "compile-libfuzzer-coverage-x86_64": i "| ); ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dsa.cpp:218:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 39%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 40%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o -c /src/rnp/src/lib/crypto/cipher_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o -c /src/rnp/src/lib/crypto/sm2.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | RNP_LOG("Small subgroup detected. Order %zu", i); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:109:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 121 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:121:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:131:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 148 | RNP_LOG("Failed to create operation context"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:148:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 175 | RNP_LOG("empty secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 185 | RNP_LOG("Unsupported/wrong public key or encrypted data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:185:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 191 | RNP_LOG("Failed to load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:191:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 208 | RNP_LOG("Decryption failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:208:9: note: [ 41%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VAcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o -c /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 235 | RNP_LOG("Wrong parameters"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:235:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | RNP_LOG("Failed to obtain public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:239:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 251 | RNP_LOG("Botan FFI call failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/elgamal.cpp:251:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o -c /src/rnp/src/lib/crypto/ed25519.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 42%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o -c /src/rnp/src/lib/crypto/x25519.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:153:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 153 | RNP_LOG("wrong base64 padding: %.*s", (int) padlen, pad); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:153:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 158 | RNP_LOG("wrong base64 padding length %zu.", padlen); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:158:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 162 | RNP_LOG("warning: extra data after the base64 stream."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:162:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 248 | RNP_LOG("Internal error"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:248:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 276 | RNP_LOG("Warning: CRC mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:276:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:280:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 280 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:280:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:313:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 313 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:313:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | RNP_LOG("premature end of armored input"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:339:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:361:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 361 | RNP_LOG("wrong base64 character 0x%02hhX", ch); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SI/src/rnp/src/lib/crypto/hash.cpp:58:ZE9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": + 58 | 3RNP_LOG("Error / crea* ting hash object forer '%s'mo", name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" *//src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | #define RNP_LOG( ~~~~~~~~~^~~~~~~~~~~~~~~~~~...) RNP_LOG_FD(stderr Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp/src/rnp/src/librepgp/stream-armor.cpprintf((fd), "[%s() %s:%d] ", __fu:361nc__, __SOURCE_:17PATH_FILE__,: __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: 3 note: /*expanded from macro 'RNP_LOG_FD' r Step #3 - "compile-libfuzzer-coverage-x86_64": e move67 | " s r c " (v*o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/lib/crypto/hash.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : | 58:9 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:72note: :22expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": d efi72n | e# d_e_fSiOnUeR CREN_PP_ALTOHG_(F.I.L.E)_ _R N(P___LFOIGL_EF_D_( s+t dSeOrUrR,C E___PVAAT_HA_RSGISZ_E_ )+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remo/src/rnp/src/lib/logging.hv:e67 :"57: srnote: c"expanded from macro 'RNP_LOG_FD' * Step #3 - "compile-libfuzzer-coverage-x86_64": / ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:418:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 418 | RNP_LOG("wrong padding"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:418:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:423:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 423 | RNP_LOG("Warning: missing or malformed CRC line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:423:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | RNP_LOG("wrong armor trailer"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:427:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 454 | RNP_LOG("wrong b64 padding"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:454:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/v2_seipd.cpp:53:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 53 | RNP_LOG("only EAX and OCB is supported for v2 SEIPD packets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/v2_seipd.cpp:53:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:626:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 626 | RNP_LOG("failed to parse armored data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:626:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/hash.cpp/src/rnp/src/lib/logging.h::72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | RNP_LOG("Error creating CRC24 object"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librepgp/stream-armor.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 671 :| 9: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.h:67adding 'int' to a string does not append to the string [-Wstring-plus-int]:57:  Step #3 - "compile-libfuzzer-coverage-x86_64": ine Rnote: NP_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) RNP_LOG 671 | 67 | R NP_LOG("no a(rvmooird )h efapdreirn"t)f;(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s()/src/rnp/src/lib/logging.h :%72s::22%:d ] "note: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": f unc72_ | _#,de f_i_nSeO URRNCPE__LPOAGT(H._FILE__, __L..) RNP_LOG_FD(stderr, __VA_INE__)A;R G\S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h:6167::4057:: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH__, __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _",s r_c_" L*I/N)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _/src/rnp/src/lib/crypto/hash.cpp_:S123O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE/src/rnp/src/lib/logging.h__: 72(:_22_:F ILEnote: __expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_72PA | T#Hd_eSfIiZnEe +R N3P _/L*O Gremo(v.e .".s)rc "R N*P/_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-armor.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 671:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :72:6722 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( voi72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OGd_]F D"(,s t_d_efrurn,c ___, ___VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fpr Step #3 - "compile-libfuzzer-coverage-x86_64": i ntf((61f | d#),d ef"i[n%es ()_ _%SsO:U%RdC]E ", __f_PATHu_nFcI_L_E,_ __ _(S_O_UFRILCEE___P A+TH _SFOIULREC_E_, __P_ALTIHN_ES_I_Z)E; +\ 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /| * ^r Step #3 - "compile-libfuzzer-coverage-x86_64": emov/src/rnp/src/lib/logging.he:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */)61 Step #3 - "compile-libfuzzer-coverage-x86_64": | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fi_nFD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 678 | RNP_LOG("extra data before the header line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:678:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:685:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 685 | RNP_LOG("unknown armor header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:685:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 690 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:690:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ec.cpp:34: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf(67 | (fd), "[%s() (voi %s:%d] d) fprintf((fd), "[%", __funsc__, __() %s:%d]SOURCE_P ", __funATH_FILE_c__, ___, __LSOURCE_PATH_FINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40ILE__, __LINE__: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61fine __SOURCE_PA:40: note: expanded from macro '__SOURCE_PATH_FILE__'TH_FILE_ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SO_ (__FILE__ + SOURCURCE_PATH_FIE_PATH_SIZE + 3 /* remLE__ (__FILE__ ove "sr+ SOURc" */)CE_PATH_SIZE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | R/src/rnp/src/lib/crypto/ec.cpp:125:9N + 3 /* rem: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ove 125 | RNP_LOP_GL("Allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": OG(/src/rnp/src/lib/crypto/ec.cpp:125:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:  "note: srexpanded from macro 'RNP_LOG_FD'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * 67 | (void")T ofop rlianrtgfe( (MfPdI).," )";[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d//src/rnp/src/lib/logging.h):72 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_F/src/rnp/src/librepgp/stream-armor.cpp:738:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 738 | RNP_LOG("failed to peek line: unexpected end of data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:738:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:352:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 352 | RNP_LOG("cache allocation failed");/src/rnp/src/librepgp/stream-armor.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 741| :13 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 741 | note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d eRfNiPn_eL ORGN(P"_TLoOoG (l.o.n.g) aRrNmPo_rL OhGe_aFdDe(rs t-d etrrru, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", /src/rnp/src/librepgp/stream-common.cpp_:_352f:u9n:c _Dncated."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning _s, __ Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde72 | #define RNPtderr, __VA_ARGS__)O Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _U/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: FIexpanded from macro 'RNP_LOG_FD'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LINE__); 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: Lrr, \expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATOH _SIZGE( .+. .3) /R*N Pr_eLmOoGv_eF D"(ssrtcd"e r*r/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/ecdh.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_/src/rnp/src/librepgp/stream-armor.cppL:O741G:(13":b otanote: n_use array indexing to silence this warningmp Step #3 - "compile-libfuzzer-coverage-x86_64": _num_/src/rnp/src/lib/logging.hb:i72t:s22 :f ailnote: edexpanded from macro 'RNP_LOG'." Step #3 - "compile-libfuzzer-coverage-x86_64": ); 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine RN/src/rnp/src/lib/logging.hP:_72L:O22G:( ...note: ) expanded from macro 'RNP_LOG'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LO G72_ | F#Dd(esftidneer rR,N P___LVOAG_(A.R.G.S)_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(st/src/rnp/src/lib/logging.hd:e67r:r57,: __Vnote: A_expanded from macro 'RNP_LOG_FD'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS__) 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n__LINcE____,) ;_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ , _note: _Lexpanded from macro '__SOURCE_PATH_FILE__'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__) ;61 | \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40: PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L61E | _#_d e(f_i_nFeI L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I Z(E_ _+F I3L E/_*_ r+e mSoOvUeR C"Es_rPcA"T H*/) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] /src/rnp/src/librepgp/stream-armor.cpp":,745 :_17_:f uncwarning: __,adding 'int' to a string does not append to the string [-Wstring-plus-int] _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOUR C745E | _ P A T H _ F I L E _ _ , _ _ LRINNPE__L_O)G;( "\Wa Step #3 - "compile-libfuzzer-coverage-x86_64": r n| in ^g Step #3 - "compile-libfuzzer-coverage-x86_64": : no/src/rnp/src/lib/logging.h :e61m:p40t: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": y line after the base64 headers"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:745:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:759:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 759 | RNP_LOG("malloc failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:759:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(/src/rnp/src/lib/crypto/ecdh.cpp:.__VA_61A | RGS_#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd)RCE_,P A"T[H%_sF(I)L E%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIN__ (__FILE__ + S83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": O 83 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/s2k.cpp: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~74 Step #3 - "compile-libfuzzer-coverage-x86_64": :9:/src/rnp/src/lib/logging.h :67:warning: 57: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 74 | ( v o i d ) RfNpPr_iLnOtGf(("(sf2dk) ,f a"i[l%esd(")) ;%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", __func_/src/rnp/src/lib/logging.h_:,72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": AT H72_ | F#IdLeEf_i_n,e _R_NLPI_NLEO_G_().;. .\) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__ )61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __/src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _67 | ( _ _ F I L E _ _( v+o iSdO)U RfCpEr_iPnAtTfH(_(SfIdZ)E, " [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp :| 83: ^~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 61:use array indexing to silence this warning40: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: 61 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._. )( _R_NFPI_LLEO_G__ F+D (SsOtUdReCrEr_,P __VAA_TAHR_GSSI_Z_E) + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ^* Step #3 - "compile-libfuzzer-coverage-x86_64": rem/src/rnp/src/lib/logging.ho:v67e: 57":s rc"note: *expanded from macro 'RNP_LOG_FD'/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LIN/src/rnp/src/lib/crypto/s2k.cppE:_74_:)9;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3/src/rnp/src/lib/logging.h :/67*: 57r:e movnote: e expanded from macro 'RNP_LOG_FD'"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:361:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 361 | RNP_LOG("param allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:361:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp:138:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 138 | RNP_LOG("Key generation failed");/src/rnp/src/librepgp/stream-common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/crypto/ecdh.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: (void) fpriexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LnOG(...)tf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/s2k.cpp/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp:138:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h67:427:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 427 | RNP_LOG("can't stat '%s'", path); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:427:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:433:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 433 | RNP_LOG("source is directory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:433:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define R__NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __ _(V_A__FAIRLGES____ )+ S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SI/src/rnp/src/lib/logging.hZ:E67 :+57 :3 /*note: rexpanded from macro 'RNP_LOG_FD'emo Step #3 - "compile-libfuzzer-coverage-x86_64": v e "s67r | c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ^i Step #3 - "compile-libfuzzer-coverage-x86_64": d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _/src/rnp/src/librepgp/stream-common.cpp_:S448O:U9R:C E_Pwarning: ATHadding 'int' to a string does not append to the string [-Wstring-plus-int]_F Step #3 - "compile-libfuzzer-coverage-x86_64": I LE_448_ | ( _ _ F I L E _R_N P+_ LSOOGU:RC188 | :9:  warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fpr i188n | t f ( ( f d ) , R"N[P%_sL(O)G (%"sF:a%idl]e d" ,t o_ _hfausnhc _d_a,t a_:_ S%OsURC"E,_ PeA.TwHh_aFtI(L)E)_;_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: 72 | #note: deexpanded from macro '__SOURCE_PATH_FILE__'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP _61L | O#Gd(e.f.i.n)e R_N_PS_OLUORGC_EF_DP(AsTtHd_eFrIrL,E ____ V(A___AFRIGLSE____) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e67m | o v e " s r c "( v*o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/s2k.cpp:188:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH/src/rnp/src/librepgp/stream-armor.cpp_:F780I:L13E:_ _ (warning: __Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + 780S | O U R C E _ P A T H _ S IRZNEP _+L O3G (/"*u nrkenmoowvne h"esardce"r *'/%)s' Step #3 - "compile-libfuzzer-coverage-x86_64": " ,| h ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ader); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:780:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: (Enote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/librepgp/stream-armor.cpp:798:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": # 798d | e f i n e RNP_ __SOURCE_PATH_FILE__ (__LOG("allocatioFILE__ + SOURCE_PATH_SIZEn failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": _| P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:798:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:824:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 824 | RNP_LOG("no eol after the armor header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:824:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:830:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 830 | RNP_LOG("failed to parse headers"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:830:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf"((fcda)n,' t" [o%pse(n) '%%ss:'%"d,] p"a,t h_)_;fu Step #3 - "compile-libfuzzer-coverage-x86_64": n | c_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOURCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:97expanded from macro 'RNP_LOG':9: Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #def/src/rnp/src/lib/logging.hi:n72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOGe RNP_LOG(...) RNP_LOG_(F.D.(.s)t dReNrPr_LOG_, __FVDA(_sAtRdGeSr_r_,) __ Step #3 - "compile-libfuzzer-coverage-x86_64": V A|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__/src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57|  ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67( | v o i d ) f p r(ivntoidf) (f(pfrdi)n,t f"([(%fsd()), %"s[:%%sd(]) "%,s :_%_df]u n"c,_ __,_ f_u_nScO_U_R,C E___PSAOTUHR_CFEI_LPEA_T_H,_ F_I_LLEIn file included from /src/rnp/src/lib/crypto/rsa.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 : 61 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": i ne 61_ | _#SdOeUfRiCnEe_ __SPOAUTRHC_EF_IPLAET_H__ F(I_L_EF_I_L E(____ F+I LSEO_U_R C+E _SPOAUTRHC_ES_IPZAET H+_ S3I Z/E* +r e3m o/v*e r"esmrocv"e *"/s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:448:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | 11272 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO:UR5C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E__,112 | _ _ LI N ER_N_P)_L;O G\(" Step #3 - "compile-libfuzzer-coverage-x86_64": f a| il ^ed Step #3 - "compile-libfuzzer-coverage-x86_64": to /src/rnp/src/lib/logging.hl:o61a:d40 e:c dh note: puexpanded from macro '__SOURCE_PATH_FILE__'bl/src/rnp/src/lib/crypto/ec.cpp:196:9: ic keywarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 196 | RNP_LOG("expected generic pri RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:/src/rnp/src/lib/logging.h81::7213::22 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: 72 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne R N72P | _#LdOeGf(i.n.e. )R NRPN_PL_OLGO(G._.F.D)( sRtNdPe_rLrO,G __F_DV(As_tAdReGrSr_,_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__/src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: note: 67expanded from macro 'RNP_LOG_FD' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f(pvroiindt)f (f(pfrdi)n,t f"([(%fsd()), %"s[ Step #3 - "compile-libfuzzer-coverage-x86_64": m:e cur%s() %%ds] :"%,d ]_ _"f,veu" __nfucn_c__,_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ ,_ __L_ILNIEN_E__)_;) ;\ \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.h40::61 :40:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #61d | e#fdienfei n_e_ S_O_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CPEA_TPHA_TSHI_ZSEI Z+E 3+ /3* /r*e mreomvoev e" s"rscr"c "* /*)/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:112:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", In file included from _/src/rnp/src/lib/crypto/rsa.cpp_:f31u: Step #3 - "compile-libfuzzer-coverage-x86_64": nc/src/rnp/src/lib/crypto/botan_utils.hpp_:_99,: 13_:_ SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_/src/rnp/src/librepgp/stream-armor.cppP: Step #3 - "compile-libfuzzer-coverage-x86_64": A923T:H9 _:99F | I L Ewarning: _ _ , _ _ L I N ER_N_P)_;L OG("botan_\mp Step #3 - "compile-libfuzzer-coverage-x86_64": _ n| um ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": bits f/src/rnp/src/lib/logging.ha:i61l:e40d:. ");note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #3 - "compile-libfuzzer-coverage-x86_64": _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_..adding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #3 - "compile-libfuzzer-coverage-x86_64": ;923 | Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_L/src/rnp/src/lib/logging.hO:G72(:"22w:r ongnote: pexpanded from macro 'RNP_LOG'a_r Step #3 - "compile-libfuzzer-coverage-x86_64": a m(.72")_ | ) _#F;Rdefine NR Step #3 - "compile-libfuzzer-coverage-x86_64": PN_ PL| _OLGO ^~~~~~~~~~~~~~~~~~~~~~_G Step #3 - "compile-libfuzzer-coverage-x86_64": F(D.(.s.t)d/src/rnp/src/lib/logging.h eR:rN72rP:,_22 L:_O _G_VFAnote: D_(Aexpanded from macro 'RNP_LOG'sRtG Step #3 - "compile-libfuzzer-coverage-x86_64": dSe_ r_r72), |  # Step #3 - "compile-libfuzzer-coverage-x86_64": _d _| eVfAi#define __SOURCE_IPATH__ne FRILE__ (__FILE__ + SOURCE_N ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": LE_PATHA_SIRZGES _+_ P_L/src/rnp/src/lib/logging.hOG:(67).:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": _3 /* remexpanded from macro 'RNP_LOG_FD'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  . 67 | + S Step #3 - "compile-libfuzzer-coverage-x86_64": O| 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":  . (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 126 | RNP_LOG("wrong x25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:126:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F ) RNP_LOG_HFD(stder_FILr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:923:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": I (E__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | void) fprintf((f ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": d), /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": " 61 | #defiLE[__,% s_(_)L I%NsE:_%_d)]; "\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \n Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SO40URCE_PATH_F:e ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 72 | # | #defindee __SOURCE_P/src/rnp/src/librepgp/stream-armor.cpp:933:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 933 | RNP_LOGf(ine" %RsN"P,_ LOe__SOURCAEG_(P.A.TH_FI.L)E _R_N P(__L_OFGI_LFED_(_s t+d eSrOrU,R C_E__VPAA_TAHR_GSSI_ZE +_ )3 Step #3 - "compile-libfuzzer-coverage-x86_64": | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remove/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": . 67 | (void) fprwintf((fd), "[%s() ha Step #3 - "compile-libfuzzer-coverage-x86_64": t (| )); Step #3 - "compile-libfuzzer-coverage-x86_64": ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:%s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SO22T:URCE_PATH_FILE__ (__FILE__ + SOU RCE_PATHnote: H_FILE__ (_/src/rnp/src/librepgp/stream-common.cpp_:F591I:L9E:_ _ +warning: SOURCE_PATH_SIZEexpanded from macro 'RNP_LOG' + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | RNP_LOG("unsupported curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/ec.cpp:196:9: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: 591 |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 72 | | use array indexing to silence this warning # # RNP_LOGd("werfoinnge fRuNnPc_tLiOoGn( .c..) RNP_LOG_FD(stderr, __VAa_lAl"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.h:72note: :22expanded from macro 'RNP_LOG_FD': note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_AR Step #3 - "compile-libfuzzer-coverage-x86_64": define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:933:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remo v67e | " s r c " * /()vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^f Step #3 - "compile-libfuzzer-coverage-x86_64": printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:189:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:214:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 214 | RNP_LOG("KEK computation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:214:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-armor.cpp::721050::229:: note: warning: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d1050e | f i n e RNP_LOG(...) RGNP_SL_O_/src/rnp/src/lib/logging.hG:_)72F:D Step #3 - "compile-libfuzzer-coverage-x86_64": 22(: s| t/src/rnp/src/lib/crypto/rsa.cpp note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fderr, __VA_ARGS__)d Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 / RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": * remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _/src/rnp/src/lib/crypto/ecdh.cpp:267:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _ 267 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/ecdh.cpp:267:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/lib/crypto/ecdh.cpp:275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 275 | RNP_LOG("non-aes wrap algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:275:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:285:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 285 | RNP_LOG("failed to load ecdh secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:285:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librekey/key_store_pgp.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 50 :| 9: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | 61 | # d e f i n eR N_P__SLOOUGR(C"E%_sP"A,T He_.FwIhLaEt_(_) )(;__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOURCE_/src/rnp/src/lib/logging.hP:A72T:H22_:S IZEnote: +expanded from macro 'RNP_LOG' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /72* | #rdeemfoivnee "RsNrPc_"L O*G/().. Step #3 - "compile-libfuzzer-coverage-x86_64": . )| R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:50:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC:46:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 46 | RNP_LOG("out of,ATH_FILE__ (__FILE__ + "[%s() %s:%d ] ", __func__, __SOURCE_PATH_FILE__, __SLINEOURCE_PAE _PATH_SIZE + m3e /mory");* Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS___)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: Tnote: Hexpanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprinetfm(o(vfed )",s r"c["% s61*( | /)) %s:%d] ", _I_ZfEu n+c _3_ ,/ *_ _rSeOmUoRvCeE _"PAsTrHc_"F I*L/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": IN#E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-armor.cpp:1050:9: note: use array indexing to silence this warningdremove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:46:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp :235:13: warning: Step #3 - "compile-libfuzzer-coverage-x86_64": eadding 'int' to a string does not append to the string [-Wstring-plus-int]L Step #3 - "compile-libfuzzer-coverage-x86_64": E _235_ | ( _ _ F I L E _ _ + SRONUPR_CLEO_GP(A"TaHl_gS IaZnEd +c u3r v/e* mriesmmoavtec h""s)r;c" Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp/src/rnp/src/lib/crypto/ec.cpp::60235::913:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22 :60 |   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72R | N#Pd_eLfOiGn(e" oRuNtP _oLfO Gm(e.m.o.r)y "R)N;P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr/src/rnp/src/lib/logging.h,: 72_:_22V:A _ARnote: GSexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 72|  ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #de/src/rnp/src/lib/logging.hf:i67n:e57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": ... )67 | R N P _ L O G _ F(Dv(ositdd)e rfrp,r i_n_tVfA(_(AfRdG)S,_ _")[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] /src/rnp/src/lib/logging.h":,67 :_57_:f uncnote: __expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __S O67U | R C E _ P A T H _(FvIoLiEd_)_ ,f p_r_iLnItNfE(_(_f)d;) ,\ " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": %s/src/rnp/src/lib/logging.h::%61d:]40 :" , _note: _fexpanded from macro '__SOURCE_PATH_FILE__'un Step #3 - "compile-libfuzzer-coverage-x86_64": c _61_ | ,# d_e_fSiOnUe R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE +note: 3expanded from macro '__SOURCE_PATH_FILE__' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fine __SOURCE_PATH/src/rnp/src/lib/crypto/rsa.cpp_:F60I:L9E:_ _ (note: __use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH _72S | I#ZdEe f+i n3e /R*N Pr_eLmOoGv(e. .".s)r cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp/src/rnp/src/lib/logging.h::59167::957:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/lib/logging.h | : 72 : 22 :   note: (vexpanded from macro 'RNP_LOG'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) 72f | p#rdienftifn(e( fRdNP)_,L O"G[(%.s.(.)) %RsN:P%_dL]O G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf (61( | f#dd)e,f i"n[e% s_(_)S O%UsR:C%Ed_]P A"T,H __F_IfLuEn_c__ _(,_ __F_ISLOEU_R_C E+_ PSAOTUHR_CFEI_LPEA_T_H,_ S_I_ZLEI N+E _3_ )/;* \re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | RNP_LOG("failed to load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE/src/rnp/src/lib/crypto/ecdh.cpp_:_360,: 9_:_ LINwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int]); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 360 |  /src/rnp/src/lib/logging.h : 61 : 40 : RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": ("inv a61l | i#dd ecfuirnvee _f_oSrO UERCCDES_AP/AETDHD_SFAI"L)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE_| _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:94:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(/src/rnp/src/librepgp/stream-common.cpp.:.617.:)9 :R NP_LOG_FD(stderrwarning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h617:67:57 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | | /src/rnp/src/lib/logging.h : 72 (void) fpri/src/rnp/src/lib/crypto/ec.cpp:240 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :9: warning: /src/rnp/src/lib/logging.h:72:22:R Nnote: expanded from macro 'RNP_LOG'n Step #3 - "compile-libfuzzer-coverage-x86_64": tf ((fdadding 'int' to a string does not append to the string [-Wstring-plus-int])72, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 240 72 | #define RN ^ Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librekey/key_store_pgp.cpp): 51R:N9P:_ LOGwarning: _FDadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 51 | RNP_LOG_KEY_PKT("failed to create subkey /src/rnp/src/librepgp/stream-packet.cpp%(:s"s | | #define RNP_LOG(...)] R"N,P __L_OfGu_FD(stdnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/lib/logging.hE: 67+: 573: /* note: reexpanded from macro 'RNP_LOG_FD'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oid ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ecdh.cpp:360:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:116:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | RNP_LOG("failed to load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:116:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 195:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 195 | RNP_LOG("failed to read header"); Step #3 - "compile-libfuzzer-coverage-x86_64": , |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  tskey.subkey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64":  91 | RNP_LOG(msg, "unknown"); /src/rnp/src/lib/crypto/rsa.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | P t d eRrNr, P___LVOAG_(A"RpGrSi_v_a)te Step #3 - "compile-libfuzzer-coverage-x86_64": k| ey ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": not s/src/rnp/src/lib/logging.he:t67":)57;: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h:: 727267 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oi d72) | #fdperfiinntef (R(NfPd_)L,O G"([.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": G/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #dSe_f_i)ne __SOURCE_PATH_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:617:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 43%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o -c /src/rnp/src/lib/crypto/hkdf.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:665:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 665 | RNP_LOG("too long dst_printf"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:665:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  R N :22: note:   expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | /src/rnp/src/lib/logging.h#define/src/rnp/src/lib/logging.h::6772:57: note: P:22: _LOG("invalid curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | #define :72:22:  RNRNP_LOG(...) expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(st d67 | enote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/ec.cpp:240:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:723:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 723 | RNP_LOG("wrong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__P)_Lrr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi(dOG(...) RNP_LOG_FD(stder)v fprintf((fdoid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_) Step #3 - "compile-libfuzzer-coverage-x86_64": | , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s:%d/src/rnp/src/lib/logging.h]: 67P", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": r:ATH_FILE__, __LIN/src/rnp/src/librekey/key_store_pgp.cpp, __EV__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:140:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1190:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1190 | RNP_LOG("dearmoring faile/src/rnp/src/lib/crypto/rsa.cppd:"146):;9: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h146: | 72 : 22 :   note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | (#"dfeafiilneed RtNoP _lLoOaGd( .k.e.y)" )R;NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine R/src/rnp/src/lib/logging.hN:P67_:L57O:G (..note: .)expanded from macro 'RNP_LOG_FD' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_ L67O | G _ F D ( s t d e(rvro,i d_)_ VfAp_rAiRnGtS_f_()(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s(/src/rnp/src/lib/logging.h): 67%:s57::% d] note: ",expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _f u67n | c _ _ , _ _ S O(UvRoCiEd_)P AfTpHr_iFnItLfE(_(_f,d )_,_ L"I[N%Es_(_)) ;% s\:% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n61c:__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h57::: 51:note: 9:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 51 | ( v o i d ) RfNpPr_iLnOtGf_(K(EfYd_)P,K T"(["%fsa(i)l e%ds :t%od ]c r"e,a t_e_ fsuunbck_e_y, %_s_"S,O UtRsCkEe_yP.AsTuHb_kFeIyL)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 97 :| 9: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_KEY_PKT'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61: 4097: |   note:  expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_ L61O | G#(dmesfgi,n ek e_y_iSdOhUeRxC)E;_ P A T H _ F I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E + 3 / * r e m o v e " s r c " * /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/librepgp/stream-common.cppR:N723P:_9L:O G(.note: ..use array indexing to silence this warning) RNP Step #3 - "compile-libfuzzer-coverage-x86_64": _LO/src/rnp/src/lib/logging.hG:_72F:D22(:s tdenote: rrexpanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __ V72A | _#AdReGfinSe_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ...)/src/rnp/src/lib/logging.h :R67N:P57_:L OG_note: FDexpanded from macro 'RNP_LOG_FD'(s Step #3 - "compile-libfuzzer-coverage-x86_64": td e67r | r , _ _ V A _ A(RvGoSi_d_)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": f((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": s :67% | d ] " , _ _ f(uvnoci_d_), f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ ,% s_:_%LdI]N E"_,_ )_;_ f\un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T H_Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _ _61L | I#NdEe_f_i)n;e \__ Step #3 - "compile-libfuzzer-coverage-x86_64": SA | _A ^R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": | 6140 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :61/src/rnp/src/lib/logging.h:67:57:: OUR:note: C40:E_PATHexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_ATH_FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:51:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 97 |  /src/rnp/src/librepgp/stream-armor.cpp : 1190 : 9R:N P_Lnote: OG(use array indexing to silence this warningms Step #3 - "compile-libfuzzer-coverage-x86_64": g,/src/rnp/src/lib/logging.h :k72e:y22i:d hexnote: );expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f i n \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:52:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 52 | RNP_LOG_KEY("primary key is %s", pkey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RN13P warning_sL generatedO. Step #3 - "compile-libfuzzer-coverage-x86_64": G(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_Anote: RGexpanded from macro 'RNP_LOG_FD'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s()/src/rnp/src/lib/logging.h :%67s::57%:d ] "note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 40 67 | , _ _ f u n c _(_v,o i_d_) fprSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ ,% s_:_%LdI]N E"_,_ )_;_ f\un Step #3 - "compile-libfuzzer-coverage-x86_64": c__, note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": e61: | #def in_e_note: S| Oexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": A 61T | H#_dF eIfLiEn__, _e ___SLOIUNRE/src/rnp/src/lib/logging.hC__); E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": IL:E61_/src/rnp/src/lib/logging.h::_4061 :(40_:_: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61F | ILE__ + SOU#RdCeEf_iPnAeT H___SIZE +_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E__ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_PATH_SIZE + 3 /* r/src/rnp/src/lib/crypto/rsa.cpp:146:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PARnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": NP 61 | #de_eL/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": O 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": mTovH_FILEe "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:169:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 169 | RNP_LOG("private key not set"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:169:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:175:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 175 | RNP_LOG("failed to load key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + f3 /* reimnoev e_ _"SsOrcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 731 | /src/rnp/src/librekey/key_store_pgp.cpp:52RNGP__L_O (G("(...) w:__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | RNP_LOG("Error computing RSA u param")/src/rnp/src/librepgp/stream-packet.cpp:195RN:P9: r_LOG_FD(stderr, i_te_ VfAa_iAlReGdS,_ _e)rro Step #3 - "compile-libfuzzer-coverage-x86_64": r | %d ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , param->errco/src/rnp/src/lib/logging.hd:e67):;57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/lib/logging.h | : 72 : 22 : (void) fprintf((fd), "[;%s() Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 9: note: use array indexing to silence this warning61note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h | :72#:d22e:f /src/rnp/src/lib/logging.h:72:22: note: :note: 13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: iexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ne 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/librepgp/stream-packet.cppexpanded from macro 'RNP_LOG_FD':199 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: 67 | warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 199 | RNP_LOG("72wr | o#ndge feionfe" )RN;P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RN/src/rnp/src/lib/logging.hP:_72L:O22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNPnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PAT_GH_L_FOFDGI(_LsFEtD_d(_es rt(rd_,e_ rFr_I,_L VE_A____VAA _RA +GR SG SO_S U__ R)_ C) E Step #3 - "compile-libfuzzer-coverage-x86_64":  _ Step #3 - "compile-libfuzzer-coverage-x86_64": (P| vA| oT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~iH Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d_ Step #3 - "compile-libfuzzer-coverage-x86_64": )S I/src/rnp/src/lib/logging.hfZ:/src/rnp/src/lib/logging.hp:E67 r67:+i:57 n57:3t: f /(*(note: fnote: rdexpanded from macro 'RNP_LOG_FD'e)expanded from macro 'RNP_LOG_FD'm, Step #3 - "compile-libfuzzer-coverage-x86_64": o Step #3 - "compile-libfuzzer-coverage-x86_64": v" e[67 % | 67"s | s( r) c "% s *: /% ) d((]v Step #3 - "compile-libfuzzer-coverage-x86_64": v o o"i| i,d d)_ ^) _ Step #3 - "compile-libfuzzer-coverage-x86_64": fffppurrinnitcnf_t(_f(((,ff dd_))_,,S O""U[[R%%CssE((_))P A%%TssH::_%F%dId]L] E" _",_, , _ ____f_fuLunIncNc_E____,_, ) _;__ _S\SOOU Step #3 - "compile-libfuzzer-coverage-x86_64": UR RC| CEE_ ^~~~~~~~~~~~~~~~~~~~_P Step #3 - "compile-libfuzzer-coverage-x86_64": PAATTHH__FFIIL/src/rnp/src/lib/logging.hLE:E_61__:_,,40 :__ __LLIInote: NNEEexpanded from macro '__SOURCE_PATH_FILE__'____ Step #3 - "compile-libfuzzer-coverage-x86_64": )); ; 61 \\ | # Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": d e| | fi ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": e _/src/rnp/src/lib/logging.h_:S61/src/rnp/src/lib/logging.h:61:O:40U40:R: C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H Step #3 - "compile-libfuzzer-coverage-x86_64": _F I61L | E note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de#findee f_i_ne SOURCE__SOU_PARCETH_FILE__PATH_FI_ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN/src/rnp/src/librepgp/stream-packet.cpp:199:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": LEP72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librepgp/stream-armor.cpp:1208:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1208 | Step #3 - "compile-libfuzzer-coverage-x86_64": R| N ^ Step #3 - "compile-libfuzzer-coverage-x86_64": P_L/src/rnp/src/lib/logging.hO:G67(:57: "anote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((rfdm)o,r i"[%s() %s:n_LOG(g faile%dd"]) ;", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^~~~~~~~~~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /src/rnp/src/lib/crypto/signatures.cpp/:* 120r:e9m:o ve warning: "sradding 'int' to a string does not append to the string [-Wstring-plus-int]c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  120 | RNP_LOG("Secret key is required."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/librepgp/stream-packet.cpp[:%218s:(13): %s:warning: %d]adding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #3 - "compile-libfuzzer-coverage-x86_64": , __f u218n | c _ _ , RNP_LOG("wrong 2-byte length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 44%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 2/src/rnp/src/lib/logging.h warning:72:s22 generated:. Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "_, __fun c(____,F I_L_ES_OURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE__ + SOURCE_PATH_SIZE + 3 /* cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTr src/lib/CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o -c /src/rnp/src/lib/crypto/hkdf_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:emo72v:e22 :" srcnote: " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/rsa.cpp:239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ___S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z,E _+_ L3 /* rIeNmEo_ve "src_") ;* /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-common.cpp61:731:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: ..61 | #expanded from macro 'RNP_LOG'deexpanded from macro 'RNP_LOG'fi | ne Step #3 - "compile-libfuzzer-coverage-x86_64": # 72 | define __SOU.R) RNP_LOGCE _P_A_TSHO_URC#Ed_ePfAiTnHe_FIL ER_N_P _(L_O_GF(I.L.E._)_ R+N PS_OLUORGC_EF_DP(AsTtH_SIZEd e+r r3, /_*_ VA_ARGS__)re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" 2* warning//src/rnp/src/lib/logging.hs):_ generated Step #3 - "compile-libfuzzer-coverage-x86_64": | . Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stderr, __VA_/src/rnp/src/librepgp/stream-packet.cpp:218:ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((f13d):, /src/rnp/src/lib/logging.h:67:"[%57: sFILE__  Step #3 - "compile-libfuzzer-coverage-x86_64": note: ()expanded from macro 'RNP_LOG_FD' %s:% 72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #de f67i | d]n (void) fpre RNP_LOiGnote: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": (.../src/rnp/src/lib/logging.h:) 72:(_ ", n__tffRNu((fndc__, __SOURCE_PATH)P__LOG_FILE__, ,_ _"L[I%NsE(_)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 22FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI/src/rnp/src/librekey/key_store_pgp.cppL:E52_:_9,: __Lwarning: INEadding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ 52 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'O Step #3 - "compile-libfuzzer-coverage-x86_64": G _61K | E#Yd(e"fipnrei m_a_SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :_ Fnote: /src/rnp/src/lib/logging.hI:Lexpanded from macro 'RNP_LOG'61E:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 40_: +72 S | note: O#Uexpanded from macro '__SOURCE_PATH_FILE__'dR Step #3 - "compile-libfuzzer-coverage-x86_64": eC Ef61_i | Pn#AedT eRfHNiP_LOnGe( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEderr, ____ V(__FILE__ + SOURCEry _SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": k|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: ey is %s", pkey); Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' | Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 84 : 9: (vnote: oid) fexpanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:120 84 | RNP_LOG(msg, keyid); p rintf((f:d_), " [ %s() %s:%9: \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 note: use array indexing to silence this warning | #define RNP_LOG(...) RNP_LOG Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:72:22F: note: expanded from macro 'RNP_LOG'D(stdPATH_Sd] ", __func__, _err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + 3 /src/rnp/src/librepgp/stream-common.cpp/:*771 :r9e:m ovewarning: "sadding 'int' to a string does not append to the string [-Wstring-plus-int]rc Step #3 - "compile-libfuzzer-coverage-x86_64": " * /771) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  R 72 | #defNP_i/src/rnp/src/librepgp/stream-armor.cpp:1208n:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_ Step #3 - "compile-libfuzzer-coverage-x86_64": | e ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61L:40:_ note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_OSGI(Z"E + 3 /* remove%FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE _PATH_SIZE + 3 /*S remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1230:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1230 | RNP_LOG("Failed to parse base64 data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/rnp/src/librekey/key_store_pgp.cpp:52":,9 :e .whnote: ause array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: t(note: )expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | ) RNP_LOG;(msg, ke Step #3 - "compile-libfuzzer-coverage-x86_64": | yi ^~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ); /src/rnp/src/lib/logging.h : 72 :  /src/rnp/src/librepgp/stream-packet.cpp : 22226:: 9: note: expanded from macro 'RNP_LOG'( Step #3 - "compile-libfuzzer-coverage-x86_64":  \ warning: 72 | #adding 'int' to a string does not append to the string [-Wstring-plus-int].. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RN P226_ | Step #3 - "compile-libfuzzer-coverage-x86_64": L O | G_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stder  /src/rnp/src/lib/logging.h :r72, __ define :RN22P_: LOVG(...) RNPnote: A__Lexpanded from macro 'RNP_LOG'AORGG_SF_D_() st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/logging.hR:N67P:_57L:O G("note: wrexpanded from macro 'RNP_LOG_FD'on Step #3 - "compile-libfuzzer-coverage-x86_64": g 4-by t67e | Al e Step #3 - "compile-libfuzzer-coverage-x86_64": n g t h " ) ; (v72 Step #3 - "compile-libfuzzer-coverage-x86_64": o | iR#define RNP_L| dOG(_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A[ 45%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h) :fprin.t.f.()( fR72dN:), "P22[_%:LsO(G)_ F%Ds(: s%tdd]e r"r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67P:57_note: :L ,expanded from macro 'RNP_LOG', __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT_ src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o -c /src/rnp/src/lib/crypto/dilithium.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: :40:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | 61 | # d e fRiNnPe_ L_O_GS_OKUEY_PKT(R"CfEa_iPlAeTdH _tFoI LaEd_d key %s", tkey.key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:91:13: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG(msg, "unknown"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | RNP_LOG_KEY_PKT("failed to add key %s", tkey.key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:97:9: note: expanded from macro 'RNP_LOG_KEY_PKT' Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG(msg, keyidhex); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_OG(...) RNP_LOG_FD(stderr,72 _ | _V#Ad_eAfRiGnSe_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | O G(void) fprintf((fd), "[(%.s.(.) %s:%d] ", __func__) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:note: 226:9:expanded from macro 'RNP_LOG_FD' note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 72 | #,define R_N_PS_OLUORGC(E._P..) RNATH_PPF_AILLOEG___F (T(D_H_(Fs__It_FIdFeILrLErE_,__,L E__ + S_O_URCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE Step #3 - "compile-libfuzzer-coverage-x86_64": ____,L I_N_EL_I_N)E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO/src/rnp/src/librekey/key_store_pgp.cppU:R72C:E9_:P ATHnote: _Suse array indexing to silence this warningIZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3 /*/src/rnp/src/lib/logging.h :r97e:m9o:v e "note: srexpanded from macro 'RNP_LOG_KEY_PKT'c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^97 Step #3 - "compile-libfuzzer-coverage-x86_64": |  RNP_LOG(msg, keyidhex); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(st/src/rnp/src/lib/crypto/signatures.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 124 | RNP_LOG(" 67 | + S(OvUoiRdC)E _fpPrAiTnHt_f((fd), "[%s() %ds:%d] ",e r_r_,fu /src/rnp/src/librepgp/stream-key.cppn_:c_70V:13_A:_ AR_G, S____S)O Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LIN/src/rnp/src/lib/logging.hE:__67):;57 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: |  ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40 :   note: (expanded from macro '__SOURCE_PATH_FILE__'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id )61 | f#pdreifnitnfe( (_f_dS)OURCE_SPATH_FILE__ (__FILE__ + SOURCE_PSignaturewarning: andadding 'int' to a string does not append to the string [-Wstring-plus-int] s Step #3 - "compile-libfuzzer-coverage-x86_64": ecret key d o70 | n o t a g r e e RNPA_TLH_SIZE + 3I /*Z Er e+m o3v e/ *" srrecm"o v*e/ )"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1230:13: note: /src/rnp/src/librepgp/stream-common.cpp:use array indexing to silence this warning771: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.h:72note: :22use array indexing to silence this warning: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :72expanded from macro 'RNP_LOG':22 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 72expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG,_FOD(G s(to"ndf earirl,e d_ _VtAo_ AsRkGiSp_ _p)ac Step #3 - "compile-libfuzzer-coverage-x86_64": k e| t ^a Step #3 - "compile-libfuzzer-coverage-x86_64": t %"/src/rnp/src/lib/logging.h :P67R:I57u:6 4, note: ppexpanded from macro 'RNP_LOG_FD'os Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;67 | Step #3 - "compile-libfuzzer-coverage-x86_64": | (#vda |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": oid) fprint/src/rnp/src/lib/logging.hf:(72(:f22d: note:  expanded from macro 'RNP_LOG'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %e 72 | #define RNP_LOG(...)s (RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _)lgorithm type."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  %/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | f s i(nveo iRdN)P f_pLriOnGt(f.(.(.f)d )R,N "P[_%sL(O) G%_sF:D%d(]s t"d,e r_r_f,un c____,V A___SOURACER_GPSA_TH__F)ILE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE__); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:note: 61:40expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | | # de f in e _ _ S O(URvCoEi_dP)AT Hf_FpIrLiEn_t_f (((_f_dF)I,L E"_[_% s+( )S O%URCE_Ps:%dA]T H"_,S I_Z_Ef u+ n3c _/_*, r_e_mSoOvUeR C"Es_rPcA"T H*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/lib/crypto/signatures.cppexpanded from macro '__SOURCE_PATH_FILE__':124 Step #3 - "compile-libfuzzer-coverage-x86_64": :9:  note: 61 | use array indexing to silence this warning#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi/src/rnp/src/lib/logging.hn:e72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T72H | _#FdIeLfEi_n_e (R_N_P_LOG(.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTerHr_,S I_Z_EV A+_ A3R G/S_*_ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^ Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 67*:/57):  Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG_FD' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1240:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1240 | RNP_LOG("Failed to parse armored data."); Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/signatures.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 130:9: warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: 130 | note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": RN P72_ | L#OdGe(f"iAntet eRmNpPt_ LtOoG (s.i.g.n) wRiNtPh_ LiOnGv_aFlDi(ds tkdeeyr rm,a t_e_rViAa_lA.R"G)S;__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:67note: :57expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine R N67P | _ L O G ( . . . )( vRoNiPd_L)O Gf_pFrDi(nsttfd(e(rfrd,) ,_ _"V[A%_sA(R)G S%_s_:)%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n67c:_57_, :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A67T | H _ F I L E _ _ ,( v_o_iLdI)N Ef_p_r)i;n t\f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s()/src/rnp/src/lib/logging.h :%s61::%40d:] ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, 61_ | _#SdOeUfRiCEn_eP A_T_H_SFOILUER_C_,E ___PLAITNHE___F)I;L E\_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | (_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.h:E61_:_40 : +/src/rnp/src/librepgp/stream-packet.cpp :S269note: O:U13Rexpanded from macro '__SOURCE_PATH_FILE__':C Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P61Awarning: T | H#_dadding 'int' to a string does not append to the string [-Wstring-plus-int]SeIfZ Step #3 - "compile-libfuzzer-coverage-x86_64": iEn e +269_ | _3 S O /U *R C rE e_ mP oA vTe H _"RFNsIPrL_cEL"_O _* /(G_)(_ Step #3 - "compile-libfuzzer-coverage-x86_64": "F pI| kLtE ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": h_e a+d eSrO UrReCaEd_ PfAaTiHl_eSdI"Z)E; + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~* Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src/src/rnp/src/lib/logging.h": 72*/src/rnp/src/librepgp/stream-armor.cpp::/221240):: 13 Step #3 - "compile-libfuzzer-coverage-x86_64": :  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f72i:n22e :/src/rnp/src/lib/crypto/signatures.cppR :N130P:_note: 9L:Oexpanded from macro 'RNP_LOG' G( Step #3 - "compile-libfuzzer-coverage-x86_64": .note: . .72use array indexing to silence this warning) |  # Step #3 - "compile-libfuzzer-coverage-x86_64": Rd/src/rnp/src/lib/logging.h:72:22: NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F D72( | s#tddeefrirn),e __R_NVPA__e:%d]f i"n,L e_O _GRf(Nu.Pn._c__, _.L_)OS GOR(UN.RP.C_EL._O)PG A_RTAFNH_PS_RFOLGIUOG_FLRDEC(_E__s, _t_dLeIr,NrES ,_ P__A)_T;HV A__\_F_AI) Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__ ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  L Step #3 - "compile-libfuzzer-coverage-x86_64": | E ^  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": __ ^ /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h(::6167::40_/src/rnp/src/lib/logging.h57:_:: F67 I:L57note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": :note: " E61_expanded from macro 'RNP_LOG_FD' | _note: # Step #3 - "compile-libfuzzer-coverage-x86_64": dexpanded from macro 'RNP_LOG_FD'ef + Step #3 - "compile-libfuzzer-coverage-x86_64": i67 67n | S | e O U _ R _ C S E O _ U P R A C(T(EvHv__PSAIooid)TZHi E_df F)p+I r Lfi3Epn _rt/_if* n( (t(r_ffe_(dmF()oIf,vLd eE)" _,["_ %s "sr+([c )%"S s O%(*Us)/R: )C%%Eds Step #3 - "compile-libfuzzer-coverage-x86_64": _]: P %| A"dT,] ~~~~~~~~~^~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": __"S_,If Zu_En_ cf+_u _n3,c _/__*_, S rO_eU_mRSoCOvEUe_R /src/rnp/src/librepgp/stream-key.cppPC":AEs70T_r:HPc13_A":FT IH*L_/EF)note: _I_L Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning,E  _| Step #3 - "compile-libfuzzer-coverage-x86_64": ___,/src/rnp/src/lib/logging.h ^L : Step #3 - "compile-libfuzzer-coverage-x86_64": I_72N_:EL22_I:_N )E;_ _note: \);expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.hf:61i:/src/rnp/src/lib/logging.hn40:e:61 :R40N:Pnote: /src/rnp/src/librekey/key_store_pgp.cpp _:Lexpanded from macro '__SOURCE_PATH_FILE__'78Onote: :G Step #3 - "compile-libfuzzer-coverage-x86_64": 9(expanded from macro '__SOURCE_PATH_FILE__':. . Step #3 - "compile-libfuzzer-coverage-x86_64": 61. | )#61warning: d | Re#Nadding 'int' to a string does not append to the string [-Wstring-plus-int]fdPie_ Step #3 - "compile-libfuzzer-coverage-x86_64": nfLe iO 78nG_ | e__ FS _DO _(U SsR OtC UdE Re_ CrPRErAN_,TPP H_A__LT_FOHVIG_AL(F_E"IA_FLRaEG_i_S l__(e __d()_ _Ft_ Step #3 - "compile-libfuzzer-coverage-x86_64": IoF L I| EaL_dE ^_d_ Step #3 - "compile-libfuzzer-coverage-x86_64": _+k  e+/src/rnp/src/lib/logging.hSy :O S67UtO:RoU57C R:CEk E_e_PyPA note: ATsTHtexpanded from macro 'RNP_LOG_FD'H_o_Sr Step #3 - "compile-libfuzzer-coverage-x86_64": SIeI Z.Z67E"E | ) +;+  3 Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /| / ** ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ r Step #3 - "compile-libfuzzer-coverage-x86_64": r(eevmmoo/src/rnp/src/lib/logging.hoiv:vde72e) : "22"fs:pr rci"n note: t*f/expanded from macro 'RNP_LOG'()( Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": d )72, | | #"d[ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ef% Step #3 - "compile-libfuzzer-coverage-x86_64": isn(e) R%NsP:_%LdO]G (".,. ._)_ fRuNnPc__L_O,G __F_DS(OsUtRd/src/rnp/src/librepgp/stream-packet.cppCeEr_rP:,A269 TH_F_I_LVEA___A,R G_S__L_I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :[13: /src/rnp/src/lib/logging.h):;67note: :\57use array indexing to silence this warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.hnote: | :72 ^:22: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'%rc"/src/rnp/src/lib/logging.h:61 :*40/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": note: s(| ) % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE_Pexpanded from macro 'RNP_LOG'ATH_FILE__, __LINE_D_(st Step #3 - "compile-libfuzzer-coverage-x86_64": derr)/src/rnp/src/librepgp/stream-armor.cpp 72; | # d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": :[ 46%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ,1249:9: RNP_warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": LO 1249 | G 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO RNP_L(OG.(.".N)o nR-NaPr_mLoOrGe_dF Dd(asttad eirsr ,n o_t_ VaAl_lAoRwGeSd_ _h)e_URCE_PAT Step #3 - "compile-libfuzzer-coverage-x86_64": H_S I67 | Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c("f d*)/,) " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s() %s:%d] ", r__ef.u"n)c__ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:88:17: | warning: ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h88: | 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N67P | _ L O G ( " f a i(lveodi dt)o fpparrisnet fs(i(gfnda)t,u r"e[ %ast( )% "% sP:R%Idu]6 4",, s_i_gfpuonsc)_;_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ , _note: _Lexpanded from macro 'RNP_LOG'IN Step #3 - "compile-libfuzzer-coverage-x86_64": ;72 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT Step #3 - "compile-libfuzzer-coverage-x86_64": # src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o -c /src/rnp/src/lib/crypto/dilithium_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": | , _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FILVEAd_AeRfGiSn_e RNP_LOG(_.)..)E Step #3 - "compile-libfuzzer-coverage-x86_64": _ R| NP_LOG_FD(st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA/src/rnp/src/lib/logging.h_:A67R:G57S:__)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6767 | : 57 :   note:  expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ( v67o | i d ) fprintf((f/src/rnp/src/lib/logging.hd:)72,:22:  note: "[expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(,. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLdEe_r_r,, ____LVIANE__A_R)G;S _\_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4067:: 57: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #67d | e f i n e _ _ S(OvUoRiCdE)_ PfApTrHi_nFtIfL(E(_f_d )(,_ _"F[I%LsE(_)_ %+s :S%OdU]R C"E,_ P_A_TfHu_nScI_Z_E, +_ _3S O/U*R CrEe_mPoAvTeH _"FsIrLcE"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I| NE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-armor.cpp:1249:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/librekey/key_store_kbx.cpp_:)75: Step #3 - "compile-libfuzzer-coverage-x86_64": 9 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: note:  expanded from macro 'RNP_LOG_FD'75 | Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | R N P _ L O(Gv(o"iTdo)o fspmrailnlt fK(BX blob."); Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:expanded from macro 'RNP_LOG'%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;V A\_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 6167 | | # d e f i n e _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_, ("_[_%FsI(L)E _%_s :+% dS]O U"R,C E___PfAuTnHc__S_I,Z E_ _+S O3U R/C*E _rPeAmToHv_eF I"LsEr_c_", *_/_)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:75:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO ^G(...) RNP_LOG_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr, ____,V A___ALR_ (void) fprintf((fd), "[%s() %s:%Id] ",N __func__,EGS) __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h__)_; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR:/src/rnp/src/lib/logging.h67::6157:40: CE_PATH_F: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __L 67 | INE__) note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": (vo 61 | #defiidne __SOURCE_PATH_FILE__ (_; \/src/rnp/src/librepgp/stream-common.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 788 :|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 13: warning: /src/rnp/src/lib/logging.h:61:); \ _ Step #3 - "compile-libfuzzer-coverage-x86_64": f40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#def Step #3 - "compile-libfuzzer-coverage-x86_64": ine __ S788O | URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-key.cpp :(88_:_17F:I LE_note: _ use array indexing to silence this warning+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE/src/rnp/src/lib/logging.h :+72 :322 :/ * rnote: emexpanded from macro 'RNP_LOG'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "72s | r#cd"e f*i/n)e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _/src/rnp/src/librepgp/stream-packet.cpp_:L273I:N9E:_ _);warning: \adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 273 | /src/rnp/src/lib/logging.h : 61 : 40 :  Rnote: NPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG (61" | b#adde fpiancek e_t_ ShOeUaRdCeEr_:P A0TxH%_0F2IxL%E0_2_x "(,_ _hFdIrL2E[_0_] ,+ hSdOrU2R[C1E]_)P;AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": r 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: Fexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": p61 | r#idnetffi(n(ef d_)_,S O"U[R%CsE(_)P A%TsH_FILE__ (__FILE__ + SOURCE_PATH _SIZcE "+ *3/ )/* Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("fi:l%ed ]a l"r,e a_d_yf uenxci_s_t,s :_ _'S%OsU'R", path); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PA T72H | _#FdIeLfEi_n_e, R_NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: _LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": rexpanded from macro 'RNP_LOG_FD'ILE__  Step #3 - "compile-libfuzzer-coverage-x86_64": + 67 | (vemove "oid) fprintf((fd), "s[r%cs"( */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PA)TH _%s:%d] ", __func__S,I __ZE + 3 /* remove "src" */)SOURC/src/rnp/src/librepgp/stream-packet.cpp:273E_PATH_F:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": I/src/rnp/src/lib/logging.h:72:22: Lnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGSE__, __LINE__); \_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h:61:40:  (voidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fprintf((fd), "[%s() Step #3 - "compile-libfuzzer-coverage-x86_64": %61s|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h:61:40: note:  | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fiexpanded from macro '__SOURCE_PATH_FILE__'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FIL E61_ | _ + SOU#RdCeEf_iPnAeT H___SIZE + 3 /S*O UrReCmEo_PATHve "src" *_%d] ", __func__, __SOU ~~~~~~~~~^~~~~~~~~~~~~~~~~~FI/)LE__ (__FILE__ Step #3 - "compile-libfuzzer-coverage-x86_64": R+ SOURC Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_SIZE + 3 /* rem| o ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:788:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, C__VA_ARGES_P__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_ATH__ + SOURCE_PATH_SIZE FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/librekey/key_store_kbx.cpp:80:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 80 | RNP_LOG("Too large KBX blob."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_ 61 | #/src/rnp/src/librekey/key_store_pgp.cpp:FD(stderr, __VA_AR78:9: define __SGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PAnote: 3use array indexing to silence this warning /* rT Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE/src/rnp/src/lib/logging.h:67:57__ (__: /src/rnp/src/lib/logging.hFILE__e m+ SOURCEnote: expanded from macro 'RNP_LOG_FD'o:72:22 Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _ ve "s: Prc" *note: /)expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": A Step #3 - "compile-libfuzzer-coverage-x86_64": (void72) | f#pdrintf((TH_SefinIfZe RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^E Step #3 - "compile-libfuzzer-coverage-x86_64": +d), "[%s( 3 /* ) %|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rse:m%do]v e" ," s_r_cf"u n*c/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": UR/src/rnp/src/librepgp/stream-common.cpp:795:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": CE _795P | RNP_LOG("failed to remove directory: error %d", errno); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:795:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: /src/rnp/src/lib/crypto/signatures.cppexpanded from macro 'RNP_LOG_FD':157 Step #3 - "compile-libfuzzer-coverage-x86_64": :9:  67warning: |   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v157o | i d ) RNP_LOG( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  158 | fprint"f((fd), "[%s() %s:%d] ", __func__, __/src/rnp/src/librepgp/stream-packet.cppS:O278U:R9C:E _PATH_FILE_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__ )278; | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RN/src/rnp/src/lib/logging.h:61:40/src/rnp/src/lib/logging.h:A: 67T:57H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:80:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpriPn_tf(L(OfGd()",f a"i[l%esd( )t %os :r%eda]d "p,k t_ _hfeuandce_r_",) ;__S Step #3 - "compile-libfuzzer-coverage-x86_64": O UR| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __L/src/rnp/src/lib/logging.hI:N72E:_22_:); \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G( .61. | .#)d eRfNiPn_eL O__SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE G+_ F3D (/s*t dreemover r"src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Signature annote: d keexpanded from macro '__SOURCE_PATH_FILE__'y Step #3 - "compile-libfuzzer-coverage-x86_64": do not agr e61e | #odne failngeo/src/rnp/src/librekey/key_store_kbx.cppr i_t_hSmO UtRyCpEe_:P :%d84 :v9s: %d"warning: , sadding 'int' to a string does not append to the string [-Wstring-plus-int]ig Step #3 - "compile-libfuzzer-coverage-x86_64": .palg, k84e | y . a l g :  RNP_LOG("KBX blo, ())b sizenote: mexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": i smatch."67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE__P_AVTH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*) r;emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/librekey/rnp_key_store.cpp :70:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 70 | RNP_LOG("Can't open G10 directory %s: %s", path.c_str(), strerror(errno)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": A/src/rnp/src/lib/logging.h:72:22: ;/src/rnp/src/librekey/key_store_pgp.cppnote: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :R72N:P22_:TH/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FFILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: Lnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #dnote: efexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": e __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLEO_G_( .(._._)F IRLNEP___L O+G _SFODU(RsCtEd_ePrArT,H __S_IVZAE_ A+R G3S _/_*) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __/src/rnp/src/librekey/key_store_kbx.cppf:u84n:c9_:_O ,G( ._note: ..use array indexing to silence this warning)_S Step #3 - "compile-libfuzzer-coverage-x86_64": ORUNRP/src/rnp/src/lib/logging.hC_:EL72_O:PG22A_:TF HD_(Fnote: sItLexpanded from macro 'RNP_LOG'dEe_ Step #3 - "compile-libfuzzer-coverage-x86_64": r_r, , 72 _ | __#_LdVIAeN_fEAi_Rn_Ge)S ;_R _N\)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": L O| | G( ^~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP/src/rnp/src/lib/logging.h_/src/rnp/src/lib/logging.h:L:61O67:G:_4057:F: D (snote: tnote: dexpanded from macro '__SOURCE_PATH_FILE__'eexpanded from macro 'RNP_LOG_FD'r Step #3 - "compile-libfuzzer-coverage-x86_64": r Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _6167V | | A# _d Ae R fG iS n_ e_ )(_v Step #3 - "compile-libfuzzer-coverage-x86_64": _o SiO| dU)R ^ C Step #3 - "compile-libfuzzer-coverage-x86_64": fEp_rPiA/src/rnp/src/lib/logging.hnT:tH67f:_(57F(:If LdE)_,note: _  "expanded from macro 'RNP_LOG_FD'([_% Step #3 - "compile-libfuzzer-coverage-x86_64": _sF (I67)L | E %_ s_ : %+ d] S "O ,U( Rv_Co_Eif_duP)nA cTf_Hp__r,Si In_Zt_fES(O (U+fRd C)3E,_ P/"A*[%T Hrs_e(Fm)Io Lv%Ees_ :_"%,sd r]_c _""L ,I* N/_E)__f_ Step #3 - "compile-libfuzzer-coverage-x86_64": u) n;| c _\ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , Step #3 - "compile-libfuzzer-coverage-x86_64":  | __ ^~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_/src/rnp/src/lib/logging.hP:A61T:H40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp_:_ 157L61:I | 9N#:Ed _e_f)i;note: n e\use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| O/src/rnp/src/lib/logging.hU: ^R72 Step #3 - "compile-libfuzzer-coverage-x86_64": C:E22_:P /src/rnp/src/lib/logging.hA:T61Hnote: :_40Fexpanded from macro 'RNP_LOG':I L Step #3 - "compile-libfuzzer-coverage-x86_64": E_ note: _72 | expanded from macro '__SOURCE_PATH_FILE__'(#_d Step #3 - "compile-libfuzzer-coverage-x86_64": _eF fI61iL | nE#e_d_ e fR+iN nPSe_O LU_OR_GCS(EO._U.PR.AC)TE H_R_PNAP_LTSOHIG_Z_FEFI DL+(E s_3t_ d /e(*r_ r_r,Fe Im_Lo_EvV_Ae__ A"+RsG rSScO"U _R*_C/)E)_ Step #3 - "compile-libfuzzer-coverage-x86_64": P Step #3 - "compile-libfuzzer-coverage-x86_64": A | T| H ^_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": S Step #3 - "compile-libfuzzer-coverage-x86_64": IZ/src/rnp/src/lib/logging.hE: 67+: 573: /* note: reexpanded from macro 'RNP_LOG_FD'mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e67 | " s r c " * //src/rnp/src/librekey/rnp_key_store.cpp ):(70 Step #3 - "compile-libfuzzer-coverage-x86_64": v:o 13i| :d ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fnote: pruse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": tf(/src/rnp/src/lib/logging.h(:f72d:)22,: "[%note: expanded from macro 'RNP_LOG's Step #3 - "compile-libfuzzer-coverage-x86_64": () %72s | :#%dde]f i"n,e _R_NfPu_nLcO_G_(,. ._._)S ORUNRPC_EL_OPGA_TFHD_F(IsLtEd_e_r,r ,_ __L_VA_IANREG_S__)_;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5761:: 40: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hf_dF)I,L E"_[_% s((_)_ F%IsL:E%_d_] +" ,S O_U_RfCuEn_cP_A_T,H __S_ISZOEU R+C E3_ P/A*T Hr_eFmIoLvEe_ _",s r_c_"L I*N/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:167:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 167 | RNP_LOG("Insecure hash algorithm %d, marking signature as invalid.", sig.halg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61::IL/src/rnp/src/librekey/rnp_key_store.cppE_note: _:79:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  79expanded from macro 'RNP_LOG_FD' | 85 :(__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:95:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp :95812 | : 9 RNP_: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": LO 812 | G RNP_LOG("("Tfailed to create file he first blob h'%as wrong leng Step #3 - "compile-libfuzzer-coverage-x86_64": 13 67: |  40 R: snote: 'expanded from macro '__SOURCE_PATH_FILE__'. Step #3 - "compile-libfuzzer-coverage-x86_64": Er r61o | r# d%edf.i"n,e pN_aP__SLOOUGR(C"E_PATfHa_iFlIeLdE _t_o (r_e_aFdI LfEi_l_e +% sS"O,U RaCpEa_tPhA.TcH__sStItrZh(E,) e+r) r;3nt o Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| hwarning: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": | %adding 'int' to a string does not append to the string [-Wstring-plus-int]" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": P/src/rnp/src/lib/logging.hR:I 7285u | :3 222/src/rnp/src/lib/logging.h :: " 72 : b22 unote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d: te f einote: xn eexpanded from macro 'RNP_LOG'p eRcR Step #3 - "compile-libfuzzer-coverage-x86_64": NtNPPe __d72LL | OO%#GGd1d(ef(" warning"i., generatedFn.e. Step #3 - "compile-libfuzzer-coverage-x86_64": a. Step #3 - "compile-libfuzzer-coverage-x86_64": i )RlN| ePRd_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N L Step #3 - "compile-libfuzzer-coverage-x86_64": PtO_oLG O( aG_FD(s96dt | dd e sr ur b, k e_ y_ V tA o_ A kR eG y S _sl_te)onrg Step #3 - "compile-libfuzzer-coverage-x86_64": et .h| "()) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | /src/rnp/src/lib/logging.h ~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57 :97 | /src/rnp/src/lib/logging.h : 72note: : 22expanded from macro 'RNP_LOG_FD' : Step #3 - "compile-libfuzzer-coverage-x86_64":   note: 67 | expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (72 i | n# td)(e vfBoiLinOde)B _RfFNIpRrSPTi__nLStOIfGZ((E(.)f.;d.)) Step #3 - "compile-libfuzzer-coverage-x86_64": , R"| N[P% ~~~~~~~~~~~~~~~~~~~~~~_s Step #3 - "compile-libfuzzer-coverage-x86_64": L(O)G _%FsD:(%s/src/rnp/src/lib/logging.hdt:]d72 e:"r22,r: , _ __f_note: uVnAcexpanded from macro 'RNP_LOG'__A_ Step #3 - "compile-libfuzzer-coverage-x86_64": R,G S_72__ | _S#)OdUe Step #3 - "compile-libfuzzer-coverage-x86_64": Rf Ci| En_e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ARTNHP__/src/rnp/src/lib/logging.hLF:OI67GL:(E57._:._ .,)  _note: R_Nexpanded from macro 'RNP_LOG_FD'LPI_ Step #3 - "compile-libfuzzer-coverage-x86_64": NLEO_ G_67_) | ; F D\ ( s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| e r ^~~~~~~~~~~~~~~~~~~~(r Step #3 - "compile-libfuzzer-coverage-x86_64": v,o i_d/src/rnp/src/lib/logging.h_):V 61A:f_40pA:rR iGnS_note: t_fexpanded from macro '__SOURCE_PATH_FILE__')(( Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f d61| ) | ,# ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ d Step #3 - "compile-libfuzzer-coverage-x86_64": "e[f%isn/src/rnp/src/lib/logging.h(e:) 67 _:%_57sS::O %UdR]C Enote: "_,Pexpanded from macro 'RNP_LOG_FD' A_T Step #3 - "compile-libfuzzer-coverage-x86_64": _Hf_ uF67nI | cL _ E_ _, _ _( __ S_ OF(UIvRLoCEiE_d__)P A+fT pHSr_OiFUnIRtLCfEE(_(__fP,dA )T_H,__ LS"II[NZ%EEs_ (_+)) ;3% s\/:*% Step #3 - "compile-libfuzzer-coverage-x86_64": d r]| e m" ^~~~~~~~~~~~~~~~~~~~o, Step #3 - "compile-libfuzzer-coverage-x86_64": v e_ _"f/src/rnp/src/lib/logging.hsu:nr61cc:_"40_ :,* /_)_note: S Step #3 - "compile-libfuzzer-coverage-x86_64": O expanded from macro '__SOURCE_PATH_FILE__'U| R Step #3 - "compile-libfuzzer-coverage-x86_64": C ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _61P | A#define __SOURCE_PATH_FILE_T_H _(F_I_LFEI_L_E,_ __ _+ SLO/src/rnp/src/librekey/rnp_key_store.cppIUN:RE79C:_E17__:)P ;A T\Hnote: _ Step #3 - "compile-libfuzzer-coverage-x86_64": Suse array indexing to silence this warning I| Z Step #3 - "compile-libfuzzer-coverage-x86_64": E ^~~~~~~~~~~~~~~~~~~~ /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": +: 723: /src/rnp/src/lib/logging.h22/::*61 :r40e:note: m oexpanded from macro 'RNP_LOG'venote: Step #3 - "compile-libfuzzer-coverage-x86_64": " expanded from macro '__SOURCE_PATH_FILE__'s72r | Step #3 - "compile-libfuzzer-coverage-x86_64": c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #def#idneef ine RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/librekey/key_store_pgp.cppe:r85r:,13 :_ _VAnote: _Ause array indexing to silence this warningRG Step #3 - "compile-libfuzzer-coverage-x86_64": S_/src/rnp/src/lib/logging.h_:)72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 67#:d57e:f inenote: Rexpanded from macro 'RNP_LOG_FD'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG( .67. | . ) R N P _ L O(Gv_oFiDd()s tfdperrirn,t f_(_(VfAd_)A,R G"S[_%_s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] /src/rnp/src/lib/logging.h":,67 :_57_:f uncnote: __expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __SO U67R | C E _ P A T H _ F(IvLoEi_d_), f_p_rLiInNtEf_(_()f;d )\, Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s/src/rnp/src/lib/logging.h::%61d:]40 :" , _note: _fexpanded from macro '__SOURCE_PATH_FILE__'un Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _61, | #_d_eSfOiUnReC E__S_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /61* | #rdeemfoivnee "_s_rScO"U R*C/E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:84:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG("Can't parse file: %s", apath.c_str()); // TODO: %S ? Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:84:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG/_*FD(stder r, (__VA_AR.GS._._)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ A67R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) fprintf((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] " ,67 | _ _ f u n c _ _ ,( v_o_iSdO)U RfCpEr_iPnAtTfH(_(FfIdL)E,_ _",[ %_s_(L)I N%Es_:_%)d;] \", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI L61E | _#_d,e f_i_nLeI N_E__S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH_FILE ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE _61P | A#TdHe_fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:812:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp | :94 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: warning: /src/rnp/src/lib/logging.h:adding 'int' to a string does not append to the string [-Wstring-plus-int]67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: 94 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67R | N P _ L O G ( " f(voida)i lfepdr itnot fr(e(afdd )f,i l"e[ %%ss("), %psa:t%hd.]c _"s,t r_(_)f)u;nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LI N72E | _#_d)e;f i\ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(./src/rnp/src/lib/logging.h.:.61): 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D( s61t | d#edrerf,i n_e_ V_A__SAORUGRSC_E__)PATH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (/src/rnp/src/lib/logging.h_:_67F:I57L:E __ note: + expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:94:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | RNP_LOG("Unsupported load from memory for key-store format: %cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTd src/lib/CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o -c /src/rnp/src/lib/crypto/sphincsplus.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA_T_HS_O SUrIReZCmEEo_ vPeA +T" Hs_r3Fc I"/L *E* _/r_)e m( Step #3 - "compile-libfuzzer-coverage-x86_64": o_ v_| eF I ~~~~~~~~~^~~~~~~~~~~~~~~~~~"L Step #3 - "compile-libfuzzer-coverage-x86_64": sEr_c_" +*/) Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ~~~~~~~~~^~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_SIZE + 3 /* r/src/rnp/src/lib/crypto/signatures.cppe:m167o:v9e/src/rnp/src/librekey/rnp_key_store.cpp: :"s114rnote: :c9"use array indexing to silence this warning: * Step #3 - "compile-libfuzzer-coverage-x86_64": / ) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :| use array indexing to silence this warning72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e72/src/rnp/src/librekey/key_store_kbx.cppf | :i#95nd:ee9 f:Ri NnPe_ note: LRONuse array indexing to silence this warningGP(_ Step #3 - "compile-libfuzzer-coverage-x86_64": .L.O.G/src/rnp/src/lib/logging.h)(: .72R.:N.22P):_ LRONGPnote: __FLexpanded from macro 'RNP_LOG'DO(G Step #3 - "compile-libfuzzer-coverage-x86_64": s_t Fd72De | (r#srdt,e df_ei_rnVreA, _ RA_NR_PGV_SAL__O_AG)R(G. Step #3 - "compile-libfuzzer-coverage-x86_64": S. _.| _)) ^R Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L/src/rnp/src/lib/logging.h ^O: Step #3 - "compile-libfuzzer-coverage-x86_64": G67_:F57D:( /src/rnp/src/lib/logging.hs:t67dnote: :e57rexpanded from macro 'RNP_LOG_FD':r, Step #3 - "compile-libfuzzer-coverage-x86_64": __ V67A | _ A R G S _ _ ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fpr in/src/rnp/src/lib/logging.ht:note: f67((fd),: 57":expanded from macro 'RNP_LOG_FD'[ % Step #3 - "compile-libfuzzer-coverage-x86_64": s( note: )67 | expanded from macro 'RNP_LOG_FD'% s Step #3 - "compile-libfuzzer-coverage-x86_64": : % 67d | ] " , _( _v f ou(invco_di_)d, ) f _pfrpir_niSnOttUffR((C((Eff_ddP))A,,T H""_[[F%%IssL((E))_ _%%,ss ::_%%_ddL]] I "N"E,,_ ___)__;ff uu\nnc Step #3 - "compile-libfuzzer-coverage-x86_64": c_ __| _,, ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": ___SSOO/src/rnp/src/lib/logging.hUU:RR61CC:EE40__:PP AATTHHnote: __FFexpanded from macro '__SOURCE_PATH_FILE__'IILL Step #3 - "compile-libfuzzer-coverage-x86_64": EE_ _61_, __ | _,#L dI_eN_fELi_In_Ne)E ;__ __\)S;O Step #3 - "compile-libfuzzer-coverage-x86_64": U \R| C Step #3 - "compile-libfuzzer-coverage-x86_64": E ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": | PA ^T/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": H:_61F:I/src/rnp/src/lib/logging.h:61:40: 40L/src/rnp/src/librekey/key_store_g10.cpp:E:note: _220:expanded from macro '__SOURCE_PATH_FILE__'_9note: : Step #3 - "compile-libfuzzer-coverage-x86_64": ( expanded from macro '__SOURCE_PATH_FILE__'_ _61 Step #3 - "compile-libfuzzer-coverage-x86_64": F | warning: I#L dE61eadding 'int' to a string does not append to the string [-Wstring-plus-int]_ | f_#i Step #3 - "compile-libfuzzer-coverage-x86_64": dn+ee f Si_On_ UeS220R O | C_U E_R _SC POE AU_ TRP HCA _ET S_HRIP_NZAFPETI_ HLL+_EO F_3I_ L /E(*_ __r_ evF(moI_oL_vEFe_I _"L sEr+_ cS_"O U+*R/ C)SEO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:174:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 174 | RNP_LOG("Signature invalid since hash algorithm requirements are not met for the " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  175 | "given key.");/src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 133| :17 ~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :13372 | : 22 :   note:  Gid) fpr_iexpanded from macro 'RNP_LOG'nPtAfT(H(_fSdI)Z,E R"+[ N%3Ps _(/L)*O G%r(se":mG%o1d0v ]ek e""y,ss rt_co_"rf eu *ns/ch)_o_ Step #3 - "compile-libfuzzer-coverage-x86_64": u, l | d_ be a dir_ ^eS Step #3 - "compile-libfuzzer-coverage-x86_64": cOUtRoCrEy_:P A%TsH"_,F IpLaEt_h_.,c __s_tLrI(N)E)_;_); \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::61 :40:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #def i61n | e# dReNfPi_nLeO G_(_.S.O.U)R/src/rnp/src/librekey/key_store_kbx.cpp C:RE104N_:PP9_A:LT OHG__Fwarning: FIDL(Eadding 'int' to a string does not append to the string [-Wstring-plus-int]s_t_ Step #3 - "compile-libfuzzer-coverage-x86_64": d e( r_104r_ | ,F I _L _E V_ A_ _ A+ RG RSSN_OP_U_)RLCO Step #3 - "compile-libfuzzer-coverage-x86_64": EG _(| P"AW ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Tr Step #3 - "compile-libfuzzer-coverage-x86_64": Ho_nSgI /src/rnp/src/lib/logging.hZv:Ee67 r:+s57 i:3o n/, e*xnote: preexpanded from macro 'RNP_LOG_FD'emc Step #3 - "compile-libfuzzer-coverage-x86_64": [ 47%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ot v 67e1 | "b su rt c "h a *s / ()%v"o Step #3 - "compile-libfuzzer-coverage-x86_64": iP| dR)I ~~~~~~~~~^~~~~~~~~~~~~~~~~~uf Step #3 - "compile-libfuzzer-coverage-x86_64": 8p,r ivnetrfs(i(ofnd_)),; " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": %s/src/rnp/src/librepgp/stream-packet.cpp::/src/rnp/src/lib/logging.h278%::d972]:: 22":, note: _use array indexing to silence this warning_note: f Step #3 - "compile-libfuzzer-coverage-x86_64": uexpanded from macro 'RNP_LOG'n/src/rnp/src/lib/logging.hc Step #3 - "compile-libfuzzer-coverage-x86_64": :_72_:, 22 72:_ | _#SdOenote: UfRiexpanded from macro 'RNP_LOG'CnEe Step #3 - "compile-libfuzzer-coverage-x86_64": _ P RA72NT | PH#__dLFeOIcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTfGL src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o -c /src/rnp/src/lib/crypto/kyber_common.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": i(..En._e)_ ,RR NN_PP___LLLIOONGGE(__.F_.D).(;)s t\RdNeP Step #3 - "compile-libfuzzer-coverage-x86_64": r_ rL| ,O G ^~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": _FVDA(_sAt/src/rnp/src/lib/logging.hRd:Ge61Sr:_r40_,:) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ Vnote: A_expanded from macro '__SOURCE_PATH_FILE__'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS__( )61 | " Step #3 - "compile-libfuzzer-coverage-x86_64": #% ds| e"f, ^i Step #3 - "compile-libfuzzer-coverage-x86_64": nee. w_/src/rnp/src/lib/logging.hh_:aS67tO:(U57)R:)C ;E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P Anote: | TH_Fexpanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": L Step #3 - "compile-libfuzzer-coverage-x86_64": E _67_ | (_  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id )72 | f#pdreifnine RNP/src/rnp/src/lib/logging.h_:L67OG:(57.:. .) note: RNexpanded from macro 'RNP_LOG_FD'P_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:174:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:185:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 185 | RNP_LOG("wrong lbits"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/signatures.cpp:185:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (/src/rnp/src/librepgp/stream-common.cppv:o848i:d17): fprwarning: intadding 'int' to a string does not append to the string [-Wstring-plus-int]f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd) ,848 | " [ % s ( ) % s : % d ] ", _ _RfNuPn_cL_O_G,( "_t_arget path already exists"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": S/src/rnp/src/lib/logging.h:72:22:OURCE_PAT_H_FFILE__ + SOURCE_PATH_tSIfZ(E( fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _+ 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :133:17/src/rnp/src/lib/logging.h:: 61:40note: : use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22 :61 | #define __SOUR Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :6772 | : 22 :   note:  expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": note: oiexpanded from macro 'RNP_LOG'd ) Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | f# d72e | f#ipne RNP_LOG(...) RNP_LOG_FDd(stdeerfri,n e_ _RVNAP__ALROGGS(_._.).) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": A 67 | (void) fprintf((fd), "[%s() %s:%d] ", __funcR_G_S,_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __,note: _expanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_ _67) | ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": void) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": "[% s61( | )# d%esf:i%nde] _"_,S O_U_RfCuEn_cP_A_TH,_ F_I_LSEO_U_R C(E___PFAITLHE__ + SOURCE_PATH_SIZE + 3 /* remove "src" _FILE__,I LE__, __LINCE__E);_ P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_pgp.cpp:150:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 150 | RNP_LOG("%s", e.what());expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #rde/src/rnp/src/lib/logging.h:*72:22:/i ) Step #3 - "compile-libfuzzer-coverage-x86_64": __nLInote: |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librekey/key_store_g10.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 220 :9: |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::7257::22 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e f i n e( vRoNiPd_)L OfGp(r.i.n.t)f (R(NfPd_)L,O G"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_, Step #3 - "compile-libfuzzer-coverage-x86_64": __LI N67E | _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": d) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O,U R_C_EL_IPNAET_H__)S;I Z\E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/:*61 :r40e:/src/rnp/src/librepgp/stream-sig.cppm :o94ve:note: 9":expanded from macro '__SOURCE_PATH_FILE__'s r Step #3 - "compile-libfuzzer-coverage-x86_64": c"warning: 61* | /adding 'int' to a string does not append to the string [-Wstring-plus-int]#)d Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __ S94O | U RC E _ P A T H _RFNIP/src/rnp/src/librekey/key_store_pgp.cppL_:EL150_O:_G9 (:"( u_n_kFnote: nIoLwuse array indexing to silence this warningEn_ Step #3 - "compile-libfuzzer-coverage-x86_64": _k /src/rnp/src/lib/logging.h+e: y72S/:O22sU:iR gC Ev_enote: PrAsexpanded from macro 'RNP_LOG'TiH Step #3 - "compile-libfuzzer-coverage-x86_64": o_n S:72I | Z#%Edd e"+,f i3(n ie/ *Rn NtrP)e_ mLpoOgvpGev( e."r.s).r;)c " Step #3 - "compile-libfuzzer-coverage-x86_64": R N*| P/_) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #3 - "compile-libfuzzer-coverage-x86_64": .. )67 | R N P _ L O G _ F(Dv(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ntf(( Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": d 67 | (void) fprintf((fd), "),[ %"s[%s() %sE:%d] ", __func__, __SOURCE_PATH_FILE__, __LI/src/rnp/src/librepgp/stream-packet.cppN:E359_:_9):; \warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  359/src/rnp/src/lib/logging.h | : 61 : 40 :   note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG( "61% | #define _s_"S,O UeR.CwEh_aPtA(T)H)_;FI Step #3 - "compile-libfuzzer-coverage-x86_64": L |  ^~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": _)_ )%;s :\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __func/src/rnp/src/lib/logging.h_:_61,: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FI L61E__, _o_iLdI)N Ef/src/rnp/src/lib/logging.h_p:_r)i;n t\f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %/src/rnp/src/lib/logging.hs::61%:d40]: ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #3 - "compile-libfuzzer-coverage-x86_64": nc_ _61, | #_d_eSfOiUnReC E___PSAOTUHR_CFEI_PfEi_n_e (R_N_PF_ILEL_O_G (+. .S.O)U RRNP_LOGC_EF_DP(AsTtHd_eSrIrZ,E _+_ V3A _/A*R GrSe_m_o)ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC/src/rnp/src/librepgp/stream-sig.cppE:_94P:A9T:H _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hL:I72N:E22_:_ ); note: \expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de/src/rnp/src/lib/logging.hf:i61n:e40 :R NP_note: LOexpanded from macro '__SOURCE_PATH_FILE__'G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .61. | )# dReNfPi_nLeO G___SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _|  ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Sexpanded from macro 'RNP_LOG_FD'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIL/src/rnp/src/librekey/rnp_key_store.cppE:_138_: 17+:/src/rnp/src/librekey/key_store_g10.cpp :S240O:Uwarning: 9R:C Eadding 'int' to a string does not append to the string [-Wstring-plus-int]_P Step #3 - "compile-libfuzzer-coverage-x86_64": warning: AT H138adding 'int' to a string does not append to the string [-Wstring-plus-int]_ | S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z 240E | + 3 / * rR eN Pm _oRLvNOePG _("L"sO%rGcs(""" ,*s /tea).tw( Step #3 - "compile-libfuzzer-coverage-x86_64": h% as| t)( ^:) Step #3 - "compile-libfuzzer-coverage-x86_64": )%;s" Step #3 - "compile-libfuzzer-coverage-x86_64": , | pa ^~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": h.c_st/src/rnp/src/lib/logging.hr:(72):,22 :s trenote: rrexpanded from macro 'RNP_LOG'or Step #3 - "compile-libfuzzer-coverage-x86_64": (err n72o | )#)d;ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG/src/rnp/src/lib/logging.h(:.72.:.22): RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _F D72( | s#tddeefrirn,e _R_NVPA__LAORGG(S._._.)) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS _67_ | )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), 67" | [ % s ( ) % s :(%vdo]i d"), f_p_rfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ , _note: _Lexpanded from macro '__SOURCE_PATH_FILE__'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__ )61; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ 61( | _#_dFeIfLiEn_e_ _+_ SSOOUURRCCEE__PPAATTHH__FSIILZEE_ _+ (3_ _/F*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| IZ ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :240:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(/src/rnp/src/librekey/rnp_key_store.cpp:138:17: note: ..use array indexing to silence this warning.) Step #3 - "compile-libfuzzer-coverage-x86_64": RN/src/rnp/src/lib/logging.hP:_72L:O22G:_ FD(note: stexpanded from macro 'RNP_LOG'de Step #3 - "compile-libfuzzer-coverage-x86_64": rr ,72 | _#_dVeAf_iAnReG SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": .) /src/rnp/src/lib/logging.hR:N67P:_57L:O G_Fnote: D(expanded from macro 'RNP_LOG_FD'st Step #3 - "compile-libfuzzer-coverage-x86_64": der r67, | _ _ V A _ A R G(Sv_o_i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf(/src/rnp/src/lib/logging.h(:f67d:)57,: "[%note: s(expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": %s: %67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_,) ;_ _\fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _61_ | ,# d_e_fLiInNeE ____)S;O U\RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:142:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 142 | RNP_LOG("mkdir(%s, S_IRWXU): %s", path.c_str(), strerror(errno)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:142:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__/src/rnp/src/librepgp/stream-write.cpp :+175 :S9O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZE + 3 /* rem o175v | e " s r c " *R/N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^" Step #3 - "compile-libfuzzer-coverage-x86_64": wrong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:116:9:/src/rnp/src/lib/logging.h :72:warning: 22: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' 116 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | # d e fRiNne PR_NLPO_GL(O"Gw(r.o.n.g) uRiNdP"_)L;OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine /src/rnp/src/lib/logging.hR:N67P:_57L:O G(.note: ..expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": RN P67_ | L O G _ F D ( s t(dveorird,) _f_pVrAi_nAtRfG(S(_f_d)), Step #3 - "compile-libfuzzer-coverage-x86_64": "| [% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #3 - "compile-libfuzzer-coverage-x86_64": c__ ,67 | _ _ S O U R C E _(PvAoTiHd_)F IfLpEr_i_n,t f_(_(LfIdN)E,_ _")[;% s\() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] /src/rnp/src/lib/logging.h":,61 :_40_:f uncnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR C61E | _#PdAeTfHi_nFeI L_E__S_O,U R_C_EL_IPNAET_H__)F;I L\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | (_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE:_61_: 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT H61_ | S#IdZeEf i+n e3 /src/rnp/src/librekey/rnp_key_store.cpp_/:_*152S :Or17Ue:Rm CoEv_ewarning: P A"Tsadding 'int' to a string does not append to the string [-Wstring-plus-int]Hr_c Step #3 - "compile-libfuzzer-coverage-x86_64": F"I *152L/ | E) _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": ( | _ _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("fI | L#Ed_e_f i+n eS O_U_RSCOEU_RP/src/rnp/src/librepgp/stream-write.cppCA:ET175_H:P_9AS:TI HZ_EF note: I+L use array indexing to silence this warningE3_ Step #3 - "compile-libfuzzer-coverage-x86_64": _/ *(/src/rnp/src/lib/logging.h _:r_72eF:m22Io:Lv Ee_ _"note: s+rexpanded from macro 'RNP_LOG' cS" Step #3 - "compile-libfuzzer-coverage-x86_64": O U* R/72C) | E#_ Step #3 - "compile-libfuzzer-coverage-x86_64": dP eA| fTiHn ~~~~~~~~~^~~~~~~~~~~~~~~~~~_e Step #3 - "compile-libfuzzer-coverage-x86_64": S IRZNEP _+ 3 /* remove "src"L */)/src/rnp/src/librepgp/stream-sig.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 116 :| 9: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_/src/rnp/src/librepgp/stream-common.cppF:D848(:s17t:d errnote: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S72_:_22): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7267 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'R72N Step #3 - "compile-libfuzzer-coverage-x86_64": P:_A22L:aOT GiH(l_.eFnote: .dI. )Lexpanded from macro 'RNP_LOG't EoR_ Step #3 - "compile-libfuzzer-coverage-x86_64": N_cP r_72(e | _a#_dFetfILeineLE_ _fR OL E67_ | _ , _ _ L I NE _(_v)o;i d\) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd), "/src/rnp/src/lib/logging.h[:%61s:(40): %s:note: %d/src/rnp/src/librepgp/stream-key.cppexpanded from macro '__SOURCE_PATH_FILE__']: 96 Step #3 - "compile-libfuzzer-coverage-x86_64": ":,  61/src/rnp/src/librekey/key_store_g10.cpp_ | :_#266fd:eu9fn:ic n_e_ ,warning: ____Sadding 'int' to a string does not append to the string [-Wstring-plus-int]SOOU Step #3 - "compile-libfuzzer-coverage-x86_64": URC RE266C_ | EP _A PT AHT _H F_ F I LREN_P__,L O_G_(L"IHNaEv_e_n)';t \go Step #3 - "compile-libfuzzer-coverage-x86_64": t | va ^r Step #3 - "compile-libfuzzer-coverage-x86_64": iabl/src/rnp/src/lib/logging.he: 61':%40s:' ", note: naexpanded from macro '__SOURCE_PATH_FILE__'me Step #3 - "compile-libfuzzer-coverage-x86_64": .c_ s61t | r#(d)e)f;in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _ expanded from macro 'RNP_LOG'(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _F I72L | E#_d_e f+i nSeO URRNCPE__LPOAGT(H._.S.I)Z ER N+P _3L O/G*_ FrDe(msotvdee r"rs,r c_"_ V*A/_)AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:266:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:281:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 281 | RNP_LOG("Expected block value"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:281:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:319:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 319 | RNP_LOG("Unknown curve: %.*s", (int) bytes.size(), (const char *) bytes.data()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:319:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OG(...i) RNPl_eL"O)NG;_+F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~derr , S_O_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: URexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.hC: Step #3 - "compile-libfuzzer-coverage-x86_64": E67 :57: _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:104:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:171:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 171 | RNP_LOG("wrong signature tag: %d", ptag); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(st/src/rnp/src/librekey/key_store_kbx.cppd:e113r:r9,: __Vwarning: A_Aadding 'int' to a string does not append to the string [-Wstring-plus-int]RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__ )113 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.hR:N67P:_57L:O G("note: Thexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": f i67r | s t b l o b h(avsoni'dt) gfoptr ian tKfB(X(ff dm)a,g i"c[ %sst(r)i n%gs":)%;d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func/src/rnp/src/lib/logging.h_:_72,: 22_:_ SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_ F72I | L#Ed_e_f,i n_e_ LRINNPE__L_O)G;( .\.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO/src/rnp/src/lib/logging.hG:_61F:D40(:s tdenote: rrexpanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __ V61A | _#AdReGfSi_n_e) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse( )" src"% s*:/%)d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func__, __SOURCE_/src/rnp/src/librepgp/stream-sig.cppP:A171T:H13_:F ILEnote: __use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def/src/rnp/src/lib/logging.hi:n61e: 40R:N P_Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'(. Step #3 - "compile-libfuzzer-coverage-x86_64": .. )61 | R#NdPe_fLiOnGe_ F_D_(SsOtUdReCrEr_,P A_T_HV_AF_IALREG_S__ _()__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + /src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: T/src/rnp/src/librekey/key_store_g10.cppHexpanded from macro 'RNP_LOG_FD':_354S Step #3 - "compile-libfuzzer-coverage-x86_64": :I9 Z67:E | +  warning: 3  / adding 'int' to a string does not append to the string [-Wstring-plus-int]*  Step #3 - "compile-libfuzzer-coverage-x86_64": r(evm oo354iv | de ) " fs pr rc i" n t*Rf/N()P(_f Step #3 - "compile-libfuzzer-coverage-x86_64": Ld O)| G,( ~~~~~~~~~^~~~~~~~~~~~~~~~~~"" Step #3 - "compile-libfuzzer-coverage-x86_64": u[n%ksn(o)w n% sc:u%rdv]eG "")_,;F D_ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ sf/src/rnp/src/librekey/key_store_kbx.cpp| :tu113dn ^~~~~~~~~~~~~~~~~~~~~~~~:ec Step #3 - "compile-libfuzzer-coverage-x86_64": 9r_:r_ ,,/src/rnp/src/lib/logging.h :__72note: __:VS22use array indexing to silence this warningAO:_ Step #3 - "compile-libfuzzer-coverage-x86_64": U RACR/src/rnp/src/lib/logging.hEGnote: :_S72P_expanded from macro 'RNP_LOG':A_22T) Step #3 - "compile-libfuzzer-coverage-x86_64": :H _ Step #3 - "compile-libfuzzer-coverage-x86_64": 72F | note: I| #Ldexpanded from macro 'RNP_LOG'E ^e_ Step #3 - "compile-libfuzzer-coverage-x86_64": _f Step #3 - "compile-libfuzzer-coverage-x86_64": ,i n72_e | _/src/rnp/src/lib/logging.hL #:IRd67NNe:fEP57i__:n_L e)O ;G(R note: .N\.Pexpanded from macro 'RNP_LOG_FD'._ Step #3 - "compile-libfuzzer-coverage-x86_64": )L Step #3 - "compile-libfuzzer-coverage-x86_64": O| R GN67( ^P | . Step #3 - "compile-libfuzzer-coverage-x86_64": _ .L .O )G /src/rnp/src/lib/logging.h _ :RF 61ND :P( s40_(t:Lvd OoeGir_drnote: F), D fexpanded from macro '__SOURCE_PATH_FILE__'(_ps_r Step #3 - "compile-libfuzzer-coverage-x86_64": tVdiAn et_61rfA | #dr(R(e,G ffS_di__)n_V,Ae) _ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _"_A[SR%GOsS/src/rnp/src/lib/logging.hU(_:R)_67C ):E%57_sP Step #3 - "compile-libfuzzer-coverage-x86_64": :: A %T| dHnote: ]_ ^ F Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'"I,L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ __67f | u (n _c /src/rnp/src/lib/logging.h__ :F_ , _ _(SvOoUIiRLdC)EE ___fPp Ar+Ti HnS_tOFfUIR(LC(EEf__dP_)A,, T _H"__[LS%IsIN(ZE)E_ _+%) s;: %3\ d/] Step #3 - "compile-libfuzzer-coverage-x86_64": * "| r,e m ^_o Step #3 - "compile-libfuzzer-coverage-x86_64": _vfeu /src/rnp/src/lib/logging.hn":cs61_r:_c40,": _*_/Snote: )OUexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": R C Step #3 - "compile-libfuzzer-coverage-x86_64": | E _61 ^P Step #3 - "compile-libfuzzer-coverage-x86_64": | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FIL/src/rnp/src/lib/logging.hE:_61_: 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:354:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-common.cpp : 860 : 17 : (vwarning: oidadding 'int' to a string does not append to the string [-Wstring-plus-int]) Step #3 - "compile-libfuzzer-coverage-x86_64": fp r860i | n t f ( ( f d /src/rnp/src/librepgp/stream-dump.cpp) :,R824 N:"P9[_:%L sO()G (warning: %"sf:a%idl]e adding 'int' to a string does not append to the string [-Wstring-plus-int]d" , Step #3 - "compile-libfuzzer-coverage-x86_64": t o_ _rfeumnocv_e _ 824,d | i _r _e Sc Ot Uo Rr Cy E"R_)NP;PA_T Step #3 - "compile-libfuzzer-coverage-x86_64": LH _O| FGI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(L Step #3 - "compile-libfuzzer-coverage-x86_64": "E%_s_",/src/rnp/src/lib/logging.h, :_ 72_e:L.22I:wN hEa_t_note: ());expanded from macro 'RNP_LOG') ;\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | | #d ^ ^~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/lib/logging.h:61:40/src/rnp/src/lib/logging.h:: 72:22P13note: :_ expanded from macro '__SOURCE_PATH_FILE__'L:O  Step #3 - "compile-libfuzzer-coverage-x86_64": Gnote: ( .61warning: expanded from macro 'RNP_LOG'. | .# Step #3 - "compile-libfuzzer-coverage-x86_64": )dadding 'int' to a string does not append to the string [-Wstring-plus-int] Re72Nf Step #3 - "compile-libfuzzer-coverage-x86_64": | Pi#_nd Lee96O f | G_i __n FSe DO (UR sRN tCP dE_ e_L rPO rAG ,T(R H.N__.P_F._VI)LLA EO_R_G_ANR( PG"(_S%_L_s_FO_"IG),L_ Step #3 - "compile-libfuzzer-coverage-x86_64": EFe _D.| _(w sh ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ta Step #3 - "compile-libfuzzer-coverage-x86_64": dtSe(Or)Ur)R,;C /src/rnp/src/lib/logging.hE_ Step #3 - "compile-libfuzzer-coverage-x86_64": :__ 67PV| :AA57T_ ^~~~~~~~~~~~~~~~~~~~~~~:HA Step #3 - "compile-libfuzzer-coverage-x86_64": _RSGInote: SZ_expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.hE_: ) Step #3 - "compile-libfuzzer-coverage-x86_64": 72+: Step #3 - "compile-libfuzzer-coverage-x86_64": 223 : 67| / |  * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ note: Step #3 - "compile-libfuzzer-coverage-x86_64": r eexpanded from macro 'RNP_LOG' m/src/rnp/src/lib/logging.h o Step #3 - "compile-libfuzzer-coverage-x86_64": : v 67 e72:( | 57v"#s:ord iced"f) inote: *fn/peexpanded from macro 'RNP_LOG_FD')r iR Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": nN tPf| 67_( | L( ^ Of Step #3 - "compile-libfuzzer-coverage-x86_64": Gd () ., . ." )[ %(RsvNP(o_)i Ld%O)sG :_f%FpDdr(]is nt"td,fe (_r(_rff,du )n_,_c V_"A_[,_% As_R(_G)SOS _U%R_s)C:E% Step #3 - "compile-libfuzzer-coverage-x86_64": _dP ]| A T" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H, Step #3 - "compile-libfuzzer-coverage-x86_64": _ F_I_Lf/src/rnp/src/lib/logging.hEu:_n_67c,:_ 57__:,_ L_I_Nnote: SEOexpanded from macro 'RNP_LOG_FD'_U_R Step #3 - "compile-libfuzzer-coverage-x86_64": )C;E _\ P67A Step #3 - "compile-libfuzzer-coverage-x86_64": | T H| _ F ^~~~~~~~~~~~~~~~~~~~ I Step #3 - "compile-libfuzzer-coverage-x86_64": L E _ _(/src/rnp/src/lib/logging.h,v: 61o_i:_d40L:)I NfEp_rnote: _i)nexpanded from macro '__SOURCE_PATH_FILE__';t f Step #3 - "compile-libfuzzer-coverage-x86_64": \( ( Step #3 - "compile-libfuzzer-coverage-x86_64": 61f d | | )#d, ^~~~~~~~~~~~~~~~~~~~ e" Step #3 - "compile-libfuzzer-coverage-x86_64": f[i%ns/src/rnp/src/lib/logging.he(: )61_ :_%40Ss: O:note: U%Rdexpanded from macro '__SOURCE_PATH_FILE__'C]E Step #3 - "compile-libfuzzer-coverage-x86_64": "_, P 61A_ | T_#Hfdu_enFfcIi_n_e, ____SSOOUURCREC_EP_APTAHT_HFILE___,F I_L_EL_I_N (__FILEE____ )+; S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_SIZE /src/rnp/src/lib/logging.h+ :361 :/40*: remnote: ovexpanded from macro '__SOURCE_PATH_FILE__'e Step #3 - "compile-libfuzzer-coverage-x86_64": "sr c61" | #*d/e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:824:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)/src/rnp/src/librepgp/stream-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 96| :13 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :67use array indexing to silence this warning:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v72o | i#dd)e ffipnrei nRtNfP(_(LfOdG)(,. .".[)% sR(N)P _%LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE/src/rnp/src/lib/logging.h_:_67,: 57_:_ LINnote: E_expanded from macro 'RNP_LOG_FD'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :(61v:o40i:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf(( f61d | )#,d e"fine __SOURCE_PATH_ILE72_ | #definenote: RNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO 67G | ( 67. [ ..i ) Rn NP_LOG_FD((svtodieLdr)r ,Ef_ __ p_FrVIiA(Ln__EtA__fRF_( (GI(LfS_d___)F),IEL_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OU_ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 421 | RNP_LOG("Unsupported public key algorithm: %d", (int) alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCeE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "s:rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp :67421 | : 9 : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | RNP_LOG(...) RNP E__ + SOU"R[C%Es_(P)A TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:860:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/librepgp/stream-dump.cpp | :#893d:e9f:i ne warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E893_ | P A T H _ F I L ER_N_P _(L_O_GF(I"L%Es_"_, +e .SwOhUaRtC(E_PA)T)H;_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ +note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A67T/src/rnp/src/librepgp/stream-common.cppH:_866S:I%13Z:Es (+) warning: 3% s/:adding 'int' to a string does not append to the string [-Wstring-plus-int]*% d Step #3 - "compile-libfuzzer-coverage-x86_64": r]e m"o ,v866 e | _ _" fs ur nc c" _ _* ,/ )_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S | OR | UN RP ~~~~~~~~~^~~~~~~~~~~~~~~~~~C_ Step #3 - "compile-libfuzzer-coverage-x86_64": EL O_ GP (A T"(Hfv_aoFiiIldLe)Ed _/src/rnp/src/librepgp/stream-dump.cpp f_:,tp893r o:i_ 9n_r:tLe fIn(Na(Emnote: f_ed_ use array indexing to silence this warning))t,;e Step #3 - "compile-libfuzzer-coverage-x86_64": m"\p/src/rnp/src/lib/logging.h[:o%72 Step #3 - "compile-libfuzzer-coverage-x86_64": rsa: (r22| )y: ^%p Step #3 - "compile-libfuzzer-coverage-x86_64": sa:tnote: %h dexpanded from macro 'RNP_LOG't]/src/rnp/src/lib/logging.ho : Step #3 - "compile-libfuzzer-coverage-x86_64": "61t72,:a | #40r_d:g_ee ftfu innote: fncie_ expanded from macro '__SOURCE_PATH_FILE__'l_eR,:N Step #3 - "compile-libfuzzer-coverage-x86_64": P_%__L sSO61"OG | ,U(# R.dsCt.eEr.f_e)iPr nArReToN HrP__(_L_FeOSIrOLGrUE_nR_FoC_D)E,()_ s;P_tA_d Step #3 - "compile-libfuzzer-coverage-x86_64": TLe HIr| _NrFE, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I_ Step #3 - "compile-libfuzzer-coverage-x86_64": L__E)__;V_ A /src/rnp/src/lib/logging.h\_(:A_72 Step #3 - "compile-libfuzzer-coverage-x86_64": R_: GF22| SI:_L ^~~~~~~~~~~~~~~~~~~~_E Step #3 - "compile-libfuzzer-coverage-x86_64": )__note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'+| /src/rnp/src/lib/logging.h  Step #3 - "compile-libfuzzer-coverage-x86_64": :S ^61 O Step #3 - "compile-libfuzzer-coverage-x86_64": :72UR40 | C:#/src/rnp/src/lib/logging.hdE :67e_:note: fP57iA:expanded from macro '__SOURCE_PATH_FILE__'nT eH Step #3 - "compile-libfuzzer-coverage-x86_64": _ RSnote: 61NIZ | Pexpanded from macro 'RNP_LOG_FD'E#_ dL Step #3 - "compile-libfuzzer-coverage-x86_64": +eO f G3i67( n | ./e .* _. _)r S e ORm UNo R PvC(E_ev_L oPO"iAGsdT_r)H_Fc FfID"p L(ri*Estdn/__ et)(rf_r( Step #3 - "compile-libfuzzer-coverage-x86_64": _,( F f| I_dL_) ^EV, Step #3 - "compile-libfuzzer-coverage-x86_64": _A __" A[+R% GsSS(O_)_U )R%Cs Step #3 - "compile-libfuzzer-coverage-x86_64": E: _%| PdA]T ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ H Step #3 - "compile-libfuzzer-coverage-x86_64": "_,S I_Z_Ef /src/rnp/src/lib/logging.hu+:n67 c:3_57 _:/, *  _r_note: eSmexpanded from macro 'RNP_LOG_FD'OoUv Step #3 - "compile-libfuzzer-coverage-x86_64": ReC E"_sPr Ac67T" | H _* F/ I) L E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ,( ~~~~~~~~~^~~~~~~~~~~~~~~~~~v_ Step #3 - "compile-libfuzzer-coverage-x86_64": o_iLdI)N Ef_p_r)i;n t\f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f/src/rnp/src/librekey/rnp_key_store.cpp| d:)152 ^,: Step #3 - "compile-libfuzzer-coverage-x86_64": 17":[ /src/rnp/src/lib/logging.h%:s61(note: :)40 use array indexing to silence this warning:% s Step #3 - "compile-libfuzzer-coverage-x86_64": :%/src/rnp/src/lib/logging.hnote: d:]72expanded from macro '__SOURCE_PATH_FILE__' :"22, Step #3 - "compile-libfuzzer-coverage-x86_64": : _ _61 | note: f#udexpanded from macro 'RNP_LOG'necf_ Step #3 - "compile-libfuzzer-coverage-x86_64": i_n ,e 72 _ | _#__dSSeOOfUUiRRnCCeEE __RPPNAAPT_THLH_O_FGFII(LL.EE._.__)_ , (R _N__P_F_LILILONEG___EF _D+(_ )sS;tO dU\eRrC Step #3 - "compile-libfuzzer-coverage-x86_64": rE ,_| P_A ^~~~~~~~~~~~~~~~~~~~_T Step #3 - "compile-libfuzzer-coverage-x86_64": HV_AS_IAZR/src/rnp/src/lib/logging.hEG: S61+_: _403): / Step #3 - "compile-libfuzzer-coverage-x86_64": * note: | reexpanded from macro '__SOURCE_PATH_FILE__' ^m Step #3 - "compile-libfuzzer-coverage-x86_64": o Step #3 - "compile-libfuzzer-coverage-x86_64": ve 61 | #define __RSC E_PAT H _ % S sI :Z(%E + (3v o/i/src/rnp/src/lib/logging.h*d ):r emov 67fep: ""r57src" *sir: /nc)t"f note: Step #3 - "compile-libfuzzer-coverage-x86_64": (* expanded from macro 'RNP_LOG_FD'(/| f) Step #3 - "compile-libfuzzer-coverage-x86_64": d ^) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": , 67 | | " [ ~~~~~~~~~^~~~~~~~~~~~~~~~~~v% Step #3 - "compile-libfuzzer-coverage-x86_64": s () %sod] ", __func__, i_d_)S OfUR/src/rnp/src/librepgp/stream-packet.cppC:pE359r_iP/src/rnp/src/librepgp/stream-key.cppnA:tT117fH:(_(9Ff:Id L)E_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__) ;117 | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  , /src/rnp/src/lib/logging.h":[61%:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": s 61() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1029:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1029 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #definOe __USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUER_CPATH_SIZE + 3 /* remove "src ": %d] ", __func _ _(,v o_i_dS)O UfRpCrEi_PAnTtHf_(F(IfLdE)_,_ ," [_%_sL(I)N E%_s_:)%;d ]\ ", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E__expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE_ _61) | ;# d\efi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: (expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE_ _61 | +# dSeOfUiRnCeE __P_ASTOHU_RSCIEZ_EP A+T H3_ F/I*L Er_e_m o(v_e_ F"IsLrEc_"_ *+/ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:157:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 157 | RNP_LOG("failed to write k/src/rnp/src/librekey/key_store_kbx.cppe:y137 :t9o: filwarning: e")adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 137 |  /src/rnp/src/lib/logging.h : 72 :R22N:P _LOnote: G(expanded from macro 'RNP_LOG'"T Step #3 - "compile-libfuzzer-coverage-x86_64": oo 72f | e#wd edatfai nien RtNhPe_ LbOlGo(b...".)); R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stde/src/rnp/src/lib/logging.hr:r72,: 22_:_ VA_note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __ )72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RN/src/rnp/src/lib/logging.hP:_67L:O57G:( ...note: ) expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s/src/rnp/src/lib/logging.h(:)67 :%57s:: %d]note: "expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __fun c67_ | _ , _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f/src/rnp/src/librekey/key_store_g10.cpp_(:,(f482 d:_)9_,:L I"N[Ewarning: _%_)sadding 'int' to a string does not append to the string [-Wstring-plus-int]; ( Step #3 - "compile-libfuzzer-coverage-x86_64": \) Step #3 - "compile-libfuzzer-coverage-x86_64": %482 s | | : % ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ]  " /src/rnp/src/lib/logging.h, : R61_N:_P40f_:uL nOcG_(note: _",Uexpanded from macro '__SOURCE_PATH_FILE__' n_s Step #3 - "compile-libfuzzer-coverage-x86_64": _uSp Op61Uo | RrC#tEde_edPf AipTnuHe_ F_I_LSEO_U_R,C E___PL:IN9E: _ *_R/));note: use array indexing to silence this warningN Step #3 - "compile-libfuzzer-coverage-x86_64": P Step #3 - "compile-libfuzzer-coverage-x86_64": \_ | L Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~ G: Step #3 - "compile-libfuzzer-coverage-x86_64": | (72": ^~~~~~~~~~~~~~~~~~~~22 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": | i /src/rnp/src/librepgp/stream-common.cppn61#e | E: #_866RdP:ANe13TPf:H_i _LnSOeInote: G Z(_Euse array indexing to silence this warning._ .S+ Step #3 - "compile-libfuzzer-coverage-x86_64": .O )U3 /src/rnp/src/lib/logging.hR R:C/72E*:_ 22Pr:Ae mTAoHv_Tefnote: F I"expanded from macro 'RNP_LOG'LsbEr Step #3 - "compile-libfuzzer-coverage-x86_64": _cl_ "i 72 */d) Step #3 - "compile-libfuzzer-coverage-x86_64": N|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _c key algorithLOG_FD/src/rnp/src/librepgp/stream-dump.cpp:1029:9m:(: stdnote: eruse array indexing to silence this warningr, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hV:A72_:A22R:G S__note: )expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define/src/rnp/src/lib/logging.h:67:57: note:  expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG (67. | . . ) R N P _ L(OvGo_iFdD(std(err_ | _#defiHne_ FRINLPE__L_O G(...) RNP_LOG_)F D f(psrti%dndet"rf,(r (,(f idn_)t_,)V A"s_[eA%cRskG(eSy)_. _a)%lsg Step #3 - "compile-libfuzzer-coverage-x86_64": :); % Step #3 - "compile-libfuzzer-coverage-x86_64": | | d ^] Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": ",/src/rnp/src/lib/logging.h :_67_:f57/src/rnp/src/lib/logging.hu::n 72c:_22_note: :, expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": Snote: O67Uexpanded from macro 'RNP_LOG' | R C Step #3 - "compile-libfuzzer-coverage-x86_64": E _ P72 A | T# dH e_f(FivInoLeiE _dR_)N, P f__pL_rOLiGIn(Nt.E.f_.(_)() f;Rd N)\P,_ Step #3 - "compile-libfuzzer-coverage-x86_64": L" O[| G%_s ^F( Step #3 - "compile-libfuzzer-coverage-x86_64": D)( s%/src/rnp/src/lib/logging.hts:d61:e:%r40dr:], "__,note: V A_expanded from macro '__SOURCE_PATH_FILE__'__Af Step #3 - "compile-libfuzzer-coverage-x86_64": RuGnS c_61__ | _#),de Step #3 - "compile-libfuzzer-coverage-x86_64": f_ i_| nSe ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": U_R_CSEO/src/rnp/src/lib/logging.h_U:67:PR57AC:TE H__PFAnote: ITLHexpanded from macro 'RNP_LOG_FD'E__F Step #3 - "compile-libfuzzer-coverage-x86_64": _I, L 67E_ | __ _L I (N _E __ F_ I) L(;Ev _o_\i d+ Step #3 - "compile-libfuzzer-coverage-x86_64": ) S| fOpU ^rR Step #3 - "compile-libfuzzer-coverage-x86_64": iCnEt_fP(A/src/rnp/src/lib/logging.h(T:fH61d_:)S40,I :Z" E[ %+snote: (3)expanded from macro '__SOURCE_PATH_FILE__' /%* Step #3 - "compile-libfuzzer-coverage-x86_64": s :r%e dm61]o | v #e"d ,e" fisnrec_ "a__ ,fi_ *unS_/c)_O_U Step #3 - "compile-libfuzzer-coverage-x86_64": VR AC_| EA_R ^PG Step #3 - "compile-libfuzzer-coverage-x86_64": AST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FI/src/rnp/src/lib/logging.hL_:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'C,(ef_i_nFIeL E____S O FILE__ +_leE Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT H67_ | S I Z E + 3 (/v*o irde)m ofvper i"nstrfc("( f*d/)), " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", +__ fU SOUR_SOURCE_PATH_CE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librepgp/stream-common.cpp:871:9: warning: d tSo OuURnCc__,RFILE__, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:137:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:145:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 145 | RNP_LOG("Wrong version: %" PRIu8, version_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 871ine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd)p, a"r[_s%es_ (S)uO sU%eRsrC:iE%d_d ]Pa At"T ,H%_ "F_ I_PLfREuI_nu_c6,_4 _,_, _ uL_i_IdSNpOEUo_Rs_C))E;;_ P Step #3 - "compile-libfuzzer-coverage-x86_64": \A T| H Step #3 - "compile-libfuzzer-coverage-x86_64": _ F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| I Step #3 - "compile-libfuzzer-coverage-x86_64": L ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LI/src/rnp/src/lib/logging.hN:E/src/rnp/src/lib/logging.h61_:_:72)40:;:22 \:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: | note: expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e61f:i40n:e __note: SOexpanded from macro '__SOURCE_PATH_FILE__'URCE_PAT Step #3 - "compile-libfuzzer-coverage-x86_64": H_ F61I | L#Ed_e_f i(n_e_ __SOURC | CEE_P A_TPATH_SIZE _H+__FIL LE3I_ N_E /src/rnp/src/librekey/key_store_pgp.cpp_(_:_ )/_ ;*F I171 \L: E13 Step #3 - "compile-libfuzzer-coverage-x86_64": _: _| + ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SOexpanded from macro 'RNP_LOG'URC E _Pre Step #3 - "compile-libfuzzer-coverage-x86_64": move Awarning: /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'"adding 'int' to a string does not append to the string [-Wstring-plus-int] RsNrP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": c/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": " 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:871:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E_PTATHH__ FSIIZLEF72E | _+I#LdE_ e_ 3f_( i _/n+_*e F SIrROLeNUEmR_o_ Step #3 - "compile-libfuzzer-coverage-x86_64": v e "src" */+)  S Step #3 - "compile-libfuzzer-coverage-x86_64": 61O | U| #RdC ^eE Step #3 - "compile-libfuzzer-coverage-x86_64": f_iPnAeT H___SSIOZUER C+E _3P A/T*H _remoFvIeL E"_s_r c("_ _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp :| 145: ~~~~~~~~~^~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/librekey/key_store_g10.cppR:N482P:_9L:O G(./src/rnp/src/librepgp/stream-packet.cppnote: .:.385use array indexing to silence this warning): 9 Step #3 - "compile-libfuzzer-coverage-x86_64": R:N/src/rnp/src/lib/logging.hP_LOG_F:D72(:s22t:d errnote: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA _72A | R#GdSe_f_i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G67(:.57.:. ) Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F D67( | s t d e rr, _ _ V A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^CE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:266:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 266 | RNP_LOG("part len dest a Step #3 - "compile-libfuzzer-coverage-x86_64": llocation failed")/src/rnp/src/lib/logging.h;:67 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 57/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 6772 | | # d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"/src/rnp/src/librepgp/stream-common.cppF[:D%909(:ss13(t):d %s:% edr]rwarning: ," ,_ adding 'int' to a string does not append to the string [-Wstring-plus-int]__V_ Step #3 - "compile-libfuzzer-coverage-x86_64": Af_uAnR cG909_S | __ ,_ ) _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| U R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ C Step #3 - "compile-libfuzzer-coverage-x86_64": E _ PR/src/rnp/src/lib/logging.hAN:TP67H_:_L57FO:IG L(E"_fnote: _a,iexpanded from macro 'RNP_LOG_FD' l_e Step #3 - "compile-libfuzzer-coverage-x86_64": _d L 67It | No E _c _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": r e | at ^e Step #3 - "compile-libfuzzer-coverage-x86_64": t(evm/src/rnp/src/lib/logging.ho:i61d:)40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd )61, | #"d[e%fsi(n)e %_s_:S%OdU]R C"E,_ P_A_TfHu_nFcI_L_E,_ __ _(S_O_UFRICLEE__P_A T+H _SFOILE__, _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LIN*E_ _/P171)); | _ Step #3 - "compile-libfuzzer-coverage-x86_64": \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G/src/rnp/src/lib/logging.h : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ 61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40 : RNnote: P_warning: expanded from macro '__SOURCE_PATH_FILE__'LO Step #3 - "compile-libfuzzer-coverage-x86_64": Gadding 'int' to a string does not append to the string [-Wstring-plus-int]( "61i | n#c(d Step #3 - "compile-libfuzzer-coverage-x86_64": overof/src/rnp/src/librekey/rnp_key_store.cppi:id157n ):e385 17 | f :_p _r Si On note: Utf(( porary filere(...) RNP_LOG_FDct (fstderr, __V Aw_iAtRh GtS__)em Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:117:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%Ud] "R, __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 | RNP_LOG("Too manyuse array indexing to silence this warning O Step #3 - "compile-libfuzzer-coverage-x86_64": penPG/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #PRCEf_PATH d_) ,RFILE N_"_[ (P%s_(L)O G%(s":%%sd"], "e,. w_h_aftu(n)c)_;_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE_/src/rnp/src/lib/logging.h_:,72 :_22_:L INEnote: __expanded from macro 'RNP_LOG'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #define RN/src/rnp/src/lib/logging.hP:_61L:O40G:( ...note: ) expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _61L | O#Gd_eFfDi(nstderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprointf((rfpmdaC)t,E_d P(e"Acf[Toin%Hnvs_ee(S r)IRs ZNiEPo _n%+Lss O :3Gn% (od/.t].* . s")ru, ep Rmp_Noo_Pvrf_etuL enO"dcGs)__r:_Fc ,D"% ( d_s*"_t/,Sd) OekUr Step #3 - "compile-libfuzzer-coverage-x86_64": e Rry| C,.E ^ f_ Step #3 - "compile-libfuzzer-coverage-x86_64": _oP_rAVmTAaH_t_A)FR;IGLS Step #3 - "compile-libfuzzer-coverage-x86_64": E_ __| _), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^N Step #3 - "compile-libfuzzer-coverage-x86_64": E__)/src/rnp/src/lib/logging.h;:/src/rnp/src/lib/logging.h 72:\:67:22 Step #3 - "compile-libfuzzer-coverage-x86_64": 57: : |  ^~~~~~~~~~~~~~~~~~~~note:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40 :7267 | | # d note: e f expanded from macro '__SOURCE_PATH_FILE__'i n Step #3 - "compile-libfuzzer-coverage-x86_64": e 61R( | Nv#Podi_edLfO)i Gnf(ep. .r_.i_)nS tORfUN(RP(C_fELd_O)PG,A_ TF"HD[_(%FssIt(Ld)Ee _r%_rs ,:( %___Vd_A]F_ IA"LR,GE S______ f)+u n Step #3 - "compile-libfuzzer-coverage-x86_64": S cO| _U_R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,C Step #3 - "compile-libfuzzer-coverage-x86_64": E___PSAOTUHR/src/rnp/src/lib/logging.h_C:SE67I:_Z57P:EA T+H _note: 3F expanded from macro 'RNP_LOG_FD'I/L* Step #3 - "compile-libfuzzer-coverage-x86_64": E _r_e ,m67 o | _v _e L I" N sE r_ c_ ")( v;*o /i\)d) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f | p| r ^i ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": n Step #3 - "compile-libfuzzer-coverage-x86_64": tf(/src/rnp/src/lib/logging.h(:f61d:)40,: "[%note: s(expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": %s :61% | d#]d e"f,i n_e/src/rnp/src/librepgp/stream-packet.cpp_ :f_385u_:nS9cO:_U _R,C Enote: ___Puse array indexing to silence this warningSAOTU Step #3 - "compile-libfuzzer-coverage-x86_64": HR_C/src/rnp/src/lib/logging.hFE:ILE__72_P: A22(T:_H __FFIILLnote: EE__expanded from macro 'RNP_LOG'__, Step #3 - "compile-libfuzzer-coverage-x86_64": +_ _72SL | OI#UNdREe_Cf_Ei)_n;Pe A\ TR Step #3 - "compile-libfuzzer-coverage-x86_64": HN _P| S_IL ^~~~~~~~~~~~~~~~~~~~ZO Step #3 - "compile-libfuzzer-coverage-x86_64": EG (+. .3. /src/rnp/src/lib/logging.h)/: *61R :Nr40Pe:_m LoOvGnote: e_ Fexpanded from macro '__SOURCE_PATH_FILE__'"Ds( Step #3 - "compile-libfuzzer-coverage-x86_64": rsct "61d | e*#r/dr)e,f Step #3 - "compile-libfuzzer-coverage-x86_64": i_ n_| eV A_ ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[%rsc(") *%/s:%d] "), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3/src/rnp/src/librekey/key_store_pgp.cpp :/171*: 13r:e movnote: e use array indexing to silence this warning"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22/src/rnp/src/librekey/rnp_key_store.cpp: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 175:9note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #def i175n | e R N P _ L O GR(N.P._.L)O GR(N"Pf_aLiOlGe_dF Dt(os tcdreerart,e _k_eVyAs_tAoRrGeS _f_i)le Step #3 - "compile-libfuzzer-coverage-x86_64": " )| ; ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD':72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22:  67note: |  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | (#vdoeifdi)n ef pRrNiPn_tLfO(G((f.d.).,) "R[N%Ps_(L)O G%_sF:D%(ds]t d"e,rr ,_ __f_uVnAc__A_R,G S____S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__ )67; | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)61 :f40p:r inote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T HS_OFUIRLCEE___P,A T_H__LSIINZEE_ _+) ;3 \/* Step #3 - "compile-libfuzzer-coverage-x86_64": r| em ^~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 180 | RNP_LOG("failed to write keys to file"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__l, a_t_eS O'U%RsC'E._ PEArTrHo_rF I%LdE._"_,, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| /src/rnp/src/librekey/key_store_g10.cppL:I ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~512N Step #3 - "compile-libfuzzer-coverage-x86_64": :E9_:_ ); warning: \  Step #3 - "compile-libfuzzer-coverage-x86_64": 910 | |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": tmp.c_ s61t | r#(d)e,fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e __S| OU ~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_ P911A | T H _ F I L E _ _ ( _ _ F I LE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:180:9:  _note: euse array indexing to silence this warning __SO_UFRIadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": LECerEr_nPoA)T; H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F512 I | L_ | E _ ~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _ _ _RF/src/rnp/src/lib/logging.hNI:PL72_E:L_22O_: + Step #3 - "compile-libfuzzer-coverage-x86_64": n + SOURCE_PAGTH(_"SpIaZrEs e_seckey: u+n 3 /* reSmOoUvRenote: eexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": "s r72c | "# d*e/src/rnp/src/lib/logging.h/:f)72:22 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ine RNP_LOG(...) RNP_LOG/src/rnp/src/librepgp/stream-write.cpp_:F266D:(13s:t dernote: r,use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA/src/rnp/src/lib/logging.h_:A72R:G22S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) 67R | N P _ L O G _ F D((vsotidde)r rf,p r_i_nVtAf_(A(RfGdS)_,_ )"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%/src/rnp/src/lib/logging.hd:]67 :"57,: __fnote: unexpanded from macro 'RNP_LOG_FD'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] ",/src/rnp/src/lib/logging.h :_61_:f40u:n c__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R61C | E#_dPeAfTiHn_eF /src/rnp/src/librekey/key_store_pgp.cppI_:L_181ES:_O17_U:,R C_E__warning: LPIANTadding 'int' to a string does not append to the string [-Wstring-plus-int]EH__ Step #3 - "compile-libfuzzer-coverage-x86_64": _F) I;181L | E\ _ _ (_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F | I L ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ /src/rnp/src/lib/logging.h +: 61 S: O40 U: R CREN_note: PP_Aexpanded from macro '__SOURCE_PATH_FILE__'LTOH Step #3 - "compile-libfuzzer-coverage-x86_64": G_( S"61IM | Zi#Esd se+if ni3gn e/s *u_ b_rkSeeOmyUo"Rv)Ce;E _" Step #3 - "compile-libfuzzer-coverage-x86_64": Ps Ar| TcH" ^~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h_ : | 72(:_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~22_ Step #3 - "compile-libfuzzer-coverage-x86_64": :FI LE__ +note: Sexpanded from macro 'RNP_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE _72P | A#THd_eSfIiZnEe/src/rnp/src/librepgp/stream-common.cpp :+R909 N:3P13 _:/L *O Gr(note: e.m.use array indexing to silence this warningo.v) Step #3 - "compile-libfuzzer-coverage-x86_64": e R"/src/rnp/src/lib/logging.hNs:Pr72_cL:O22"G: _ *F/D)(note: s Step #3 - "compile-libfuzzer-coverage-x86_64": t dexpanded from macro 'RNP_LOG'| er Step #3 - "compile-libfuzzer-coverage-x86_64": ^r Step #3 - "compile-libfuzzer-coverage-x86_64": ,  72_ | _#VdAe_fAiRnGeS _R_N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) /src/rnp/src/lib/logging.hR:N67P:_57L:O G_Fnote: D(expanded from macro 'RNP_LOG_FD'st Step #3 - "compile-libfuzzer-coverage-x86_64": der r67, | _ _ V A _ A R G(Sv_o_i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f| pr ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf/src/rnp/src/lib/logging.h(:(67f:d57):, "[note: %sexpanded from macro 'RNP_LOG_FD'() Step #3 - "compile-libfuzzer-coverage-x86_64": %s:% d67] | " , _ _ f u n(cv_o_i,d )_ _fSpOrUiRnC/src/rnp/src/librepgp/stream-write.cppE:t_287fP:(A13(T:fH d_)F,Iwarning: L"E[_adding 'int' to a string does not append to the string [-Wstring-plus-int]%_s, Step #3 - "compile-libfuzzer-coverage-x86_64": ( )_ _%287LsI | :N % Ed _] _ )" ;, \_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": f u | nRcN ^~~~~~~~~~~~~~~~~~~~_P Step #3 - "compile-libfuzzer-coverage-x86_64": __,L O_/src/rnp/src/lib/logging.hG_:(S61"O:iU40nR:dC eE_tPenote: ArTmexpanded from macro '__SOURCE_PATH_FILE__'Hi_n Step #3 - "compile-libfuzzer-coverage-x86_64": FaI tLe61E | _t#_ad,ge f_>i_ nL0eIx Nf_E"__)S_;O)U; Step #3 - "compile-libfuzzer-coverage-x86_64": R \C| E_ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": F/src/rnp/src/lib/logging.hI:L72E:_/src/rnp/src/lib/logging.h22_:: 61 (:_40_:note: F Iexpanded from macro 'RNP_LOG'LEnote: Step #3 - "compile-libfuzzer-coverage-x86_64": _ expanded from macro '__SOURCE_PATH_FILE__'_72 | Step #3 - "compile-libfuzzer-coverage-x86_64": +# dS eOf61Ui | Rn#CedE e_RfPNiAPnT_eHL _O_SG_I(SZ.OE.U .R+)C E3R_ N/PP*A_ TLrHOe_GmF_oIFvLDeE( s_"t_sd re(cr_"r_ ,F* I/_L)_EV_ Step #3 - "compile-libfuzzer-coverage-x86_64": A__ A +R| GSS ~~~~~~~~~^~~~~~~~~~~~~~~~~~O_ Step #3 - "compile-libfuzzer-coverage-x86_64": U_R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZE/src/rnp/src/lib/logging.h :+67 /src/rnp/src/librekey/key_store_pgp.cpp:3:57 181:/: *17 :r note: emexpanded from macro 'RNP_LOG_FD'onote: v Step #3 - "compile-libfuzzer-coverage-x86_64": euse array indexing to silence this warning  " Step #3 - "compile-libfuzzer-coverage-x86_64": 67s | r /src/rnp/src/lib/logging.hc :" 72 :* 22/ : ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": v note: o| iexpanded from macro 'RNP_LOG'd ^) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  f p72r | i#ndteff(i(nfed )R,N P"_[L%OsG((). .%.s): %RdN]P _"L,O G[ 48%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": ___FfDu(nsct_d_e,r r_,_ S_O_UVRAC_EA_RPGAST_H__)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __LI/src/rnp/src/lib/logging.hN:E67_:_57):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (vonote: idexpanded from macro '__SOURCE_PATH_FILE__')  Step #3 - "compile-libfuzzer-coverage-x86_64": f/src/rnp/src/librepgp/stream-common.cppp 61 | :#920d:e9f:Cir ne warning: :skn_ow_nSO UsRyCmEmetri_cP AaTlHg_oF"I)LE__; cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT( Step #3 - "compile-libfuzzer-coverage-x86_64": src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o -c /src/rnp/src/lib/crypto/kyber.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": LE/src/rnp/src/lib/logging.h_:_72:22 + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/librepgp/stream-write.cpp:287:13: note: use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOnote: G(expanded from macro 'RNP_LOG'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP_LOG_FD(st72d | e#rdre,f i_n_eV AR_ARGS__)N Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67P:_57L:O G(.note: ..expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": RNP _67L | O G _ F tDe(ds tldaeyrerr,s _d_uVrAi_nAgR GtSh_e_ )du Step #3 - "compile-libfuzzer-coverage-x86_64": m p| ." ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ;/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fpri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %72s | :/src/rnp/src/librepgp/stream-key.cpp#%:dd133e]:f 9i":n,e _R_Nwarning: fPu_nadding 'int' to a string does not append to the string [-Wstring-plus-int]LcO_ Step #3 - "compile-libfuzzer-coverage-x86_64": G_(,. .133_. | _) S OR U R C E _ PRANTPH__LFOIGL(E"_w_r,o n_g_ LsIuNbEk_e_y) ;p t\ag Step #3 - "compile-libfuzzer-coverage-x86_64": : | % ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": d at/src/rnp/src/lib/logging.h :%61": 40P:R Iu6note: 4,expanded from macro '__SOURCE_PATH_FILE__' p Step #3 - "compile-libfuzzer-coverage-x86_64": tag ,61 | k#edyepfoisn)e; _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: (expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE _72_ | #+d eSfOiUnReC ER_NPPA_TLHO_GS(I.Z.E. )+ R3N P/_*L OrGe_mFoDv(es t"dserrcr" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librekey/key_store_g10.cppnote: :512expanded from macro 'RNP_LOG_FD':9 Step #3 - "compile-libfuzzer-coverage-x86_64": :  note: 67 | use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72(:v22o:i d) note: fpexpanded from macro 'RNP_LOG'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf (72( | f#dd)e,f i"n[e% sR(N)P _%LsO:G%(d.]. ."), R_N_Pf_uLnOcG___,F D_(_sStdOeUrRrC,E __PATH_FILiadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 920 | E _ RNNnote: PP__expanded from macro 'RNP_LOG'LLOO Step #3 - "compile-libfuzzer-coverage-x86_64": GG(_"F D72(% | ss#"td,de eferi.rnw,eh _aR_tVN(AP)__)ALR;OGGS Step #3 - "compile-libfuzzer-coverage-x86_64": (_ _.| ).. ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": _:L72O:G22/src/rnp/src/lib/logging.h_::F 67D:(57snote: :t dexpanded from macro 'RNP_LOG'er Step #3 - "compile-libfuzzer-coverage-x86_64": note: r, expanded from macro 'RNP_LOG_FD' 72_ | Step #3 - "compile-libfuzzer-coverage-x86_64": _#Vd Ae67_f | Ai Rn Ge S _R _N )P _ Step #3 - "compile-libfuzzer-coverage-x86_64": L( Ov| Go(i ^.d Step #3 - "compile-libfuzzer-coverage-x86_64": .). )f pRr/src/rnp/src/lib/logging.hNi:Pn67_t:Lf57O(:(G f_dF)Dnote: ,( sexpanded from macro 'RNP_LOG_FD'"t[d Step #3 - "compile-libfuzzer-coverage-x86_64": %esr (r67), | %_s _: V% Ad _] A R" G,(S v__o__i)fdu) Step #3 - "compile-libfuzzer-coverage-x86_64": n cf| _p_r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,i Step #3 - "compile-libfuzzer-coverage-x86_64": n_t_fS(O(/src/rnp/src/lib/logging.hUf:Rd67C):E_,57P :A" T[H%_sF(note: I)L expanded from macro 'RNP_LOG_FD'E%_s Step #3 - "compile-libfuzzer-coverage-x86_64": _:,% d _]67_ | L" I, N E_ __ _f)u ;n c \_(_v Step #3 - "compile-libfuzzer-coverage-x86_64": ,o i_| d_)S ^~~~~~~~~~~~~~~~~~~~ O Step #3 - "compile-libfuzzer-coverage-x86_64": fUpRrCiEn_/src/rnp/src/lib/logging.htP:fA61(T:(H40f_:Fd I)L,Enote: _"_expanded from macro '__SOURCE_PATH_FILE__'[, % Step #3 - "compile-libfuzzer-coverage-x86_64": _s_( L61)I | N#%Ed_s_:e)%f;di ]n\ e" Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ _ | S_O_ ^Uf Step #3 - "compile-libfuzzer-coverage-x86_64": RuCnEc__/src/rnp/src/lib/logging.hP_:A,61T :H40__:_F SIOLUEnote: R_C_Eexpanded from macro '__SOURCE_PATH_FILE__' _(P Step #3 - "compile-libfuzzer-coverage-x86_64": _A_ FT61IH | _L#FEdI_eL_fE i_+n_ e,S O_U__R_SCLOEIU_NRPECA_ET__H)P_;AS T\IHZ_ Step #3 - "compile-libfuzzer-coverage-x86_64": E F | I+L ^~~~~~~~~~~~~~~~~~~~E3 Step #3 - "compile-libfuzzer-coverage-x86_64": _ _//src/rnp/src/lib/logging.h *:( 61_r_:e40FmI:oLve E _"_s rnote: +c expanded from macro '__SOURCE_PATH_FILE__'"S O* Step #3 - "compile-libfuzzer-coverage-x86_64": U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _61 P | | A#Td ~~~~~~~~~^~~~~~~~~~~~~~~~~~He Step #3 - "compile-libfuzzer-coverage-x86_64": _fSiInZeE _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/src/rnp/src/librepgp/stream-dump.cpp/_:)_1470F: Step #3 - "compile-libfuzzer-coverage-x86_64": 9 I:| L E ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _note:  +use array indexing to silence this warning S Step #3 - "compile-libfuzzer-coverage-x86_64": OU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: SIexpanded from macro 'RNP_LOG'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +72 | 3# d/e*f irneem oRvNeP _"LsOrGc(". .*./)) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-common.cpp| :920 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: /src/rnp/src/lib/logging.h:67:57note: : use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | (#vdoeifinde) RfNpPr_iLnOtGf((.(.f.d)) ,R N"P[_%LsO(G)_ F%Ds(:s%tdd]e r"r,, ____fVuAn_cA_R_G,S ____)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| C ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": VnEAt_/src/rnp/src/lib/logging.hA_:R_67G,:S 57__:__ )LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| _note: _ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librekey/rnp_key_store.cpp:199:9: warning: Padding 'int' to a string does not append to the string [-Wstring-plus-int] (vofid()( ;ffd)p,r/src/rnp/src/lib/logging.h i:"n67[t:%f57s(:( ()f d%note: )s,E:expanded from macro 'RNP_LOG_FD' %_"d Step #3 - "compile-libfuzzer-coverage-x86_64": P[ | Step #3 - "compile-libfuzzer-coverage-x86_64": (void)] f A67T | H _ 199 | RNP_LOG("Unsupported write to mem%orsy() %s:%d] ", __func__, __SOURCE_PATH _fFoIrLE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #kdeeyf-isne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:300:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 300 | RNP_LOG("wrong call"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:300:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | RNP_LOG("wrong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 586 | RNP_/src/rnp/src/librepgp/stream-write.cppL:O331G:(9":t oo note: lause array indexing to silence this warningrg Step #3 - "compile-libfuzzer-coverage-x86_64": e /src/rnp/src/lib/logging.hm:p72i:"22):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG( .72. | .#)d eRfNiPn_eL ORGN_PF_DL(OsGt(d.e.r.r), R_N_PV_AL_OAGR_GFSD_(_s)td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA/src/rnp/src/lib/logging.h_:A67R:G57S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 67 : 57 : (vonote: idexpanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": f p67r | i n t f ( ( f d )(,v o"i[d%)s (f)p r%isn:t%fd(]( f"d,) ,_ _"f[u%nsc(_)_ ,% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____,S O_U_RLCIEN_EPAT_H__)F;I L\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61/src/rnp/src/lib/logging.h | :#de61f:i40n:e __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCIEL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_LSEI_Z_E ++ S3OURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | AT/src/rnp/src/librepgp/stream-packet.cppH:_586S:I9Z:E note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( ^~~~~~~~~~~~~~~~~~~~ v Step #3 - "compile-libfuzzer-coverage-x86_64": 72o | i#dd)e f/src/rnp/src/lib/logging.hfi:61pn:re40i :nR tNfP(_note: (LfOdexpanded from macro '__SOURCE_PATH_FILE__'G)( Step #3 - "compile-libfuzzer-coverage-x86_64": ,.. . "61)[ | %#RsNd(Pe)_f Li%OnsGe:_ %Fd_D_](S sO"t,Ud e_r_r+f,u 3 n_ /c_/*_V* _rA ,e_mr Aoe_R_vmGSeoSO Uv_e"R_ sC)"rEsc_ Step #3 - "compile-libfuzzer-coverage-x86_64": r"P c A| " *T*/H ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /)_)F/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": I: Step #3 - "compile-libfuzzer-coverage-x86_64": L67 | E:| _ ^57_ Step #3 - "compile-libfuzzer-coverage-x86_64": : ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __note: LIexpanded from macro 'RNP_LOG_FD'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __ )67 | ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^ Step #3 - "compile-libfuzzer-coverage-x86_64": void) fpri/src/rnp/src/lib/logging.hn:tf61(:(40f:d ), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:% d61] | #"d,e f_i_nfeu n_c__S_O,U R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I,L E____L I+N ES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE/src/rnp/src/lib/logging.h :+61 :340 :/ * r/src/rnp/src/librekey/key_store_kbx.cppnote: :e161mo/src/rnp/src/librepgp/stream-write.cppexpanded from macro '__SOURCE_PATH_FILE__':v:9e341 Step #3 - "compile-libfuzzer-coverage-x86_64": :13:: " 61s | r#warning: cwarning: d"e fadding 'int' to a string does not append to the string [-Wstring-plus-int]*adding 'int' to a string does not append to the string [-Wstring-plus-int]i/n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": )e  341 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | _161 | S | O ^ U Step #3 - "compile-libfuzzer-coverage-x86_64": R C E _ P A RT NH P_R_FNLIPOLG_E(L_"OW_rG o((n"_%g_s F"k,Ie LyeEb._lw_oh ca+kt (So)Of)U;fRsCe Step #3 - "compile-libfuzzer-coverage-x86_64": Et _/| PlAe ^~~~~~~~~~~~~~~~~~~~~~~Tn Step #3 - "compile-libfuzzer-coverage-x86_64": Hg_tShI,Z E/src/rnp/src/lib/logging.hb :l+72o :b/src/rnp/src/librekey/key_store_g10.cpp3:22 518:s/: i*9:z  ernote: :e mexpanded from macro 'RNP_LOG'warning: %ozv Step #3 - "compile-libfuzzer-coverage-x86_64": ueadding 'int' to a string does not append to the string [-Wstring-plus-int]"  " Step #3 - "compile-libfuzzer-coverage-x86_64": 72 Step #3 - "compile-libfuzzer-coverage-x86_64": src" | *#518| /d | ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e  Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": i n | e162 | ^ R Step #3 - "compile-libfuzzer-coverage-x86_64": NRPN _P LOG(_ .L .O .G )( " RU Nn Ps _u Lp Op Go _r"F/src/rnp/src/librepgp/stream-packet.cppDt,:(e 590ksd:et 9ydf:beo lrrormc,awarning: k t _,o_ adding 'int' to a string does not append to the string [-Wstring-plus-int]fValfA Step #3 - "compile-libfuzzer-coverage-x86_64": gs_: eA 590tR% | :Gd S, %_ "_c )i Pp R Step #3 - "compile-libfuzzer-coverage-x86_64": h I e| r u3_R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~2mN Step #3 - "compile-libfuzzer-coverage-x86_64": oPd"_e,L:/src/rnp/src/lib/logging.h O :lG%67e(nd,:"g 57h0 mpi"t:ha)s :;h:  % Step #3 - "compile-libfuzzer-coverage-x86_64": note: %" d | expanded from macro 'RNP_LOG_FD'"PR, ^~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": u Step #3 - "compile-libfuzzer-coverage-x86_64":  3 672| /src/rnp/src/lib/logging.h | ,: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : 22 | : 519 | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: ( v expanded from macro 'RNP_LOG'o163 i | Step #3 - "compile-libfuzzer-coverage-x86_64": d ) 72 | f #p dr e i f n i tn pfre (o t (Rf. Nd), "[%sFILE__, __L P(I _)NiL EmO%_aG_g()se.;:_. %..\ds)]i Step #3 - "compile-libfuzzer-coverage-x86_64": zR| eN(P ^)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| F/src/rnp/src/lib/logging.hD: ~~~~~~~~~~~~~~(61 Step #3 - "compile-libfuzzer-coverage-x86_64": s:t40d :e164 r | r , note: _ expanded from macro '__SOURCE_PATH_FILE__'_ V Step #3 - "compile-libfuzzer-coverage-x86_64": A _ A 61R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": k e| yb ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~lp Step #3 - "compile-libfuzzer-coverage-x86_64": ocri/src/rnp/src/lib/logging.hkn: _t67otf:f(o57f(ser:fte _ d,)f,o r"note: Step #3 - "compile-libfuzzer-coverage-x86_64": m[a% tsexpanded from macro 'RNP_LOG_FD'| :( )% Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~ d% "s67,: | % df] o r" m, a t_ )_ ;f(uv Step #3 - "compile-libfuzzer-coverage-x86_64": no ci| _d_), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f_p_r Step #3 - "compile-libfuzzer-coverage-x86_64": Sin/src/rnp/src/lib/logging.ht:f72(:(22#fd:de )f,i note: "n[eexpanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%d] " ,72 | _#_dfeufnicn_e_ ,R N_P__SLOOOUGR(C.E._.P )A_ T_RHSN_OPFU_IRLLOCEGE____PF,AD (T_sH__tLdFIeINrLEEr__,__ )_(;__ V_\AF_I Step #3 - "compile-libfuzzer-coverage-x86_64": AL RE| _G_S ^~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": +_ )SO/src/rnp/src/lib/logging.hU Step #3 - "compile-libfuzzer-coverage-x86_64": :R 61C| :E40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :6157 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": __S O67U | R C E _ P A T H _(FvIoLiEd) f_p_r i(n_tf((fd_FILE__ + SOURCE_PATH_SIZE + 3 /* remove "s)r,c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  "[/src/rnp/src/librepgp/stream-packet.cpp:590:9: note: syuse array indexing to silence this warningmm Step #3 - "compile-libfuzzer-coverage-x86_64": _a/src/rnp/src/lib/logging.hl:g72,:22 Step #3 - "compile-libfuzzer-coverage-x86_64": : | note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi"n,e _"R_NfPu_nLcO_G_(,. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsItLRdEe_r_r,C,E ____LVIAN__EAP_RA_GT)SH;__ _F\)IL 165 | U _%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rPeAmToHv_eS I"ZsEr c+" 3* //)* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ~~~~~~~~~^~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:199:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1572:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1572 | RNP_LOG("too many packet dump errors or unknown packets."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG/src/rnp/src/librekey/rnp_key_store.cpp_:F223D:(9s:t derrwarning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_AR G223S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.h:67:57: Lnote: OGexpanded from macro 'RNP_LOG_FD'(" Step #3 - "compile-libfuzzer-coverage-x86_64": wro n67g | a r g u m e n t("v)o;id Step #3 - "compile-libfuzzer-coverage-x86_64": ) | fp ^~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": intf((fd/src/rnp/src/lib/logging.h):,72 :"22[:% s()note: %expanded from macro 'RNP_LOG's: Step #3 - "compile-libfuzzer-coverage-x86_64": %d ]72 | "#,d e_f_ifnuen cR_N_P,_ L_O_GS(O.U.R.C)E _RPNAPT_HL_OFGI_LFED_(_s,t d_e_rLrI,N E____V)A;_ A\RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  61expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": defi n67e | _ _ S O U R C E(_vPAoTiHd_)F IfLpEr_i_n t(f_(_(FfIdL)E,_ _" [+% sS(O)U R%CsE:_%PdA]T H"_,S I_Z_Ef u+n c3_ _/,* _r_eSmOoUvReC E"_sPrAcT"H _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/librepgp/stream-dump.cpp::401572:: 17: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h#:d72e:f22i:n e _note: _Sexpanded from macro 'RNP_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E72_ | P#AdTeHf_iFnIeL ER_N_P _(L_O_G(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z E_ _+V A3_ A/R*G Sr_e_mo)ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd)/src/rnp/src/librekey/rnp_key_store.cpp,: 223":[9%:s () note: %suse array indexing to silence this warning:% Step #3 - "compile-libfuzzer-coverage-x86_64": d] /src/rnp/src/lib/logging.h":,72 :_22_:f uncnote: __expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLEO_G_(,. ._._)L IRNNEP___L)O;G _\FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rr,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARGnote: S_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": defin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F67I | L E _ _ ( _ _ F(IvLoEi_d_) +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/librepgp/stream-dump.cppR:C1578E:_13P:A TH_warning: FILadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ 1578( | _ _ F I L E _ _ + S ORUNRPC_EL_OPGA(T"Hf_aSiIlZeEd +t o3 p/r*o creesmso vpea c"ksertc"") ;* Step #3 - "compile-libfuzzer-coverage-x86_64": /| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ,67 | E (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.h :(61_:_40F:I LE_note: _ expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U61R | C#Ed_ePfAiTnHe_ S_I_ZSEOURCE_PATH_FILE__ |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  +/src/rnp/src/librepgp/stream-write.cpp:341 :313: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, R (__FI /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__, __LIN/src/rnp/src/librepgp/stream-key.cpp:133:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 520 | 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__)  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67:57: pronote: t.expanded from macro 'RNP_LOG_FD'ci Step #3 - "compile-libfuzzer-coverage-x86_64": pher_m o67d | e ,  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi d521) | f p r i n t f ( ( fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:256:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS/src/rnp/src/librepgp/stream-key.cpp_:_141):9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~warning: Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: 141 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67R | N P _ L O G ( " %(sv"o,i de). wfhparti(n)t)f;(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s(/src/rnp/src/lib/logging.h): 72%:s22::% d] note: ",expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _f u72n | c#_d_e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__,L O_G__LFIDN(Es_t_d)e;r r\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| VA ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARG/src/rnp/src/lib/logging.hS:_61_:)40:  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C67E | _ P A T H _F I L E(_v_oid) (f_p_rFiInLtEf_((_f d+) S,O "U[%sR(C)E _%PsA:T%Hd] " , _ _ f uknecy_b_l,o c_k__SlOeUnRgCtEh__P)A;TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LINE__/src/rnp/src/lib/logging.h):;72 :\22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": in e61 | R#NdPe_fLiOnGe( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r r(,_ __F_IVLAE__A_R G+S _S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE/src/rnp/src/lib/logging.h :+67 :357 :/ * rnote: eexpanded from macro 'RNP_LOG_FD'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "sr c67" | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) fprintf((f/src/rnp/src/librepgp/stream-key.cppd:)141,: 9":[ %s(note: ) use array indexing to silence this warning%s Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h%:d72]: 22":, __note: fuexpanded from macro 'RNP_LOG'nc Step #3 - "compile-libfuzzer-coverage-x86_64": __ ,72 | _#_dSeOfUiRnCeE _RPNAPT_HL_OFGI(L.E._._), R_N_PL_ILNOEG___F)D;( s\td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_/src/rnp/src/lib/logging.hA:R61G:S40_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/_*f urnecm_o_v,e _"_sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/librekey/key_store_kbx.cppd:e161f:i9n:e __note: SOuse array indexing to silence this warningUR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_/src/rnp/src/lib/logging.hP:A72T:H22_:F ILEnote: __expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __ F72I | L#Ed_e_f i+n eS ORUNRPC_EL_OPGA(T.H._.S)I ZREN P+_ L3O G/_*F Dr(esmtodveer r",s [ 49%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",/src/rnp/src/librepgp/stream-key.cpp :_145_:f9u:n c__warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C145E | _ P A T H _ F I LREN_P__,L OG("failed to parse_ subkeL_ E__ + (SvOoUiRdC)E _EfPApT_rH_i_)nSI;tZ f\Ecd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT( src/lib/CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o -c /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": +f d| 3) , ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": * " [r%e_ sm_o( /src/rnp/src/lib/logging.h fv):_SI uen 61Z c_%_: "_40,ypL:I _r _N_osaEStt_OUr. note: _csR%"2C"expanded from macro '__SOURCE_PATH_FILE__' kE. *_hP Step #3 - "compile-libfuzzer-coverage-x86_64": /PaRE)As I Th61u+ Step #3 - "compile-libfuzzer-coverage-x86_64": H _ | 6 _| a#43Fld, I ^ge /L Step #3 - "compile-libfuzzer-coverage-x86_64": )fki*E;en _rye_e Step #3 - "compile-libfuzzer-coverage-x86_64": p ,m o_ o| s__Sv)_Oe ~~~~~~~~~~~~~~~~~~;LU Step #3 - "compile-libfuzzer-coverage-x86_64": IR" Step #3 - "compile-libfuzzer-coverage-x86_64": NCs Er| _Ec ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_/src/rnp/src/lib/logging.h_P" Step #3 - "compile-libfuzzer-coverage-x86_64": ):A ;72T* :H22/\_:)F /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": I : Step #3 - "compile-libfuzzer-coverage-x86_64": L| 72 Enote: :| _ ^22_ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG': ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ /src/rnp/src/lib/logging.hFnote: 72: | I61#Lexpanded from macro 'RNP_LOG':dE/src/rnp/src/librepgp/stream-packet.cpp40e_ Step #3 - "compile-libfuzzer-coverage-x86_64": ::f_594 i :72n/src/rnp/src/librekey/rnp_key_store.cpp+9 | #e: :note: d 256S eR:Oexpanded from macro '__SOURCE_PATH_FILE__'fN17UiP:Rwarning: Step #3 - "compile-libfuzzer-coverage-x86_64": n_ Ce LE 61O_adding 'int' to a string does not append to the string [-Wstring-plus-int]R | Gnote: PN#(dA Step #3 - "compile-libfuzzer-coverage-x86_64": P.e.use array indexing to silence this warningT_f.i) 594HLn Step #3 - "compile-libfuzzer-coverage-x86_64": | _OeR SG N_ I/src/rnp/src/lib/logging.h(P_S Z:._O E72.L.U :O)R +22G C :_RFER3 ND_N P_(PP/note: LsA_*OtTL expanded from macro 'RNP_LOG'GdHOr_e_Ge Step #3 - "compile-libfuzzer-coverage-x86_64": FrF(mDr I"o(,72LfEvs | a_et_#i_ d_dl "eVee(srAfd_rr_i n_c,AteF"I Ro _G R*_SrN/V_eP)A_a__)dL Step #3 - "compile-libfuzzer-coverage-x86_64": A Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O R Step #3 - "compile-libfuzzer-coverage-x86_64": G| GL(S_. ^_./src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": s.:)67 ::RNP_57L:O Gnote: L_expanded from macro 'RNP_LOG_FD'FD Step #3 - "compile-libfuzzer-coverage-x86_64": E(_s_tderr, __VA_ARG S )_67_ | Step #3 - "compile-libfuzzer-coverage-x86_64": ) m|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  p /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ^: Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h(note: :v67oexpanded from macro 'RNP_LOG_FD':i57d Step #3 - "compile-libfuzzer-coverage-x86_64": :) f p67note: expanded from macro 'RNP_LOG_FD' |  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p rI in(tvfNo(Ei_(d_f) fpdr)i,n t"f[(%(s)f(d)); , % \s"[: Step #3 - "compile-libfuzzer-coverage-x86_64": %% sd(]) "%,sr i_n_tffu((fd), "[ %+s() %s:%%:%d] ", i_n_ fcboudnyc"_)_;, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCES_OPUARC/src/rnp/src/lib/logging.hE:_72P:A22T:H _SInote: ZEexpanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "s r72c | "#de f*i/n)e Step #3 - "compile-libfuzzer-coverage-x86_64": R| NTd] "H_FILE__, ___, __S| OUR ^CE__LPIANT Step #3 - "compile-libfuzzer-coverage-x86_64": EH_FI_L_E)_;_ ,\ __L ^I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:594:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + )3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:601:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 601 | RNP_LOG( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  602 | "Warning! Wrong mpi bit count: got %" PRIu16 ", but actual is %zu", bits, mbits); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:601:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO/src/rnp/src/librepgp/stream-common.cppG:961:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 961 | d], __func__, __SOU/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h 61 | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _61P | A#TdHe_fFiInLeE ____ S(O_U_RFCEI_LPEA_T_ + HS_OFUIRLCEE___P A(T_H__FSIILZEE_ _+ +3 S/O*U RrCeEm_oPvAeT H"_sSrIcZ"E *+/ )3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": move "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:145:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /src/rnp/src/librepgp/stream-write.cpp/:*373 :r13e:m ovewarning: "sadding 'int' to a string does not append to the string [-Wstring-plus-int]rc Step #3 - "compile-libfuzzer-coverage-x86_64": " * /373) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("wrong state in aead"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:373:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_RFCIEL_EP_A_T,;H _F I\LE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, ___LINE(__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h .: 61 : 40 : RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'L.O Step #3 - "compile-libfuzzer-coverage-x86_64": .G)( "R61aN | tP#td_eeLmfOpiGtn_ eFt Do_( _saStlOdlUeoRrcCr E,m_ Por_Ae_T VHtA_h_FeAInRL GEaS_l__l_ o)(w_e Step #3 - "compile-libfuzzer-coverage-x86_64": _d F"| I)L;E ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.hU:R67C:E/src/rnp/src/lib/logging.h57_::P72 A:T22H:note: _ Sexpanded from macro 'RNP_LOG_FD'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": Enote: + expanded from macro 'RNP_LOG' 673 Step #3 - "compile-libfuzzer-coverage-x86_64": | / *72 | r# ed me of vi(en ve"o siRrdNc)P" _ fpriL*nO/tG)(f.( Step #3 - "compile-libfuzzer-coverage-x86_64": .( .| f)d ^)R Step #3 - "compile-libfuzzer-coverage-x86_64": ,N P"_[L%OsG(_)F D%(ss:t%dde]r r",, ____VfAu_nAcR_G_S,__) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LI N67E | _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": (| vo ^i Step #3 - "compile-libfuzzer-coverage-x86_64": d) f/src/rnp/src/lib/logging.hp:r61i:n40t:f ((fnote: d)expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %61s | (#)d e%fsi:n%ed ]_ _"S,O U_R_CfEu_nPcA_T_H,_ F_I_LSEO_U_R C(/src/rnp/src/librepgp/stream-write.cppE_:_399_P:FA17TI:HL _EF_I_warning: L E+_ adding 'int' to a string does not append to the string [-Wstring-plus-int]_S,O U_R_C Step #3 - "compile-libfuzzer-coverage-x86_64": LEI _NP399E | A_ T_ )H ;_ S \I Z Step #3 - "compile-libfuzzer-coverage-x86_64": E | +  ^~~~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": / * /src/rnp/src/lib/logging.h r:Re61Nm:Po40_v:Le O G"(snote: "rwcexpanded from macro '__SOURCE_PATH_FILE__'r"o Step #3 - "compile-libfuzzer-coverage-x86_64": n*g/ )61l | a Step #3 - "compile-libfuzzer-coverage-x86_64": #s dt| ef ^ic Step #3 - "compile-libfuzzer-coverage-x86_64": nheu n_k_ SsOtUaRtCeE _iPnA TaHe_aFdI"L)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E_/src/rnp/src/lib/logging.h_: 72+: 22S:O URCnote: E_expanded from macro 'RNP_LOG'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P/_)L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-common.cpp67::96157::13 : note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22 : (vnote: oiexpanded from macro 'RNP_LOG'd) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE"_PAT,H __F_IfLuEn_c__ _(,_ __F_ISLOE__ + USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E, +_ _3L I/N*E _r_e)m;o v\e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: Step #3 - "compile-libfuzzer-coverage-x86_64":  _  /src/rnp/src/librepgp/stream-write.cpp:| 399: ^17 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6122::40 : note: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 72# | d61#e | dfine #L72 | #dIeNfEi_n_e) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP_LOG_FD/src/rnp/src/lib/logging.h(:s61t:d40e:r r, note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A61R | G#define _S__S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + 67 | S O U R C (vEo_iPdA)T Hf_printf((fd), "SIZE + 3 [/%*s (r)e m%osv:%d]e "",s r_c_"f u*n/c)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SeOUR/src/rnp/src/lib/logging.hC:E61_:P40A:T note: /src/rnp/src/librekey/key_store_g10.cpp:expanded from macro '__SOURCE_PATH_FILE__'518:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de/src/rnp/src/lib/logging.hf:i72__SOfiUdnReCe RNfPi_nLeO G_(_.S.O.U)R CREN_PP_ALTOHG__FFIDLH_FIL(nE_:e_ ,22_: _ _S_OURCELnote: I_Nexpanded from macro 'RNP_LOG'PEA_ Step #3 - "compile-libfuzzer-coverage-x86_64": T_ )72; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNPH/src/rnp/src/lib/logging.h:61__:FL40IO:LG (E._._note: .expanded from macro '__SOURCE_PATH_FILE__'()_ Step #3 - "compile-libfuzzer-coverage-x86_64": _R N61FP | I_#LLdOEeG_f__iF nD+e( sSt_Od_eUSROCrUErR_C,PEA _T_PH_A_VTASH_I_AZFREIG LSE+__ __3) (/ Step #3 - "compile-libfuzzer-coverage-x86_64": _* _ | FrIe ^Lm Step #3 - "compile-libfuzzer-coverage-x86_64": Eo_v_e +" s/src/rnp/src/lib/logging.hS:rO67cU:"R57 C*:E/ _)PA Step #3 - "compile-libfuzzer-coverage-x86_64": note: T H| expanded from macro 'RNP_LOG_FD'_S ^ Step #3 - "compile-libfuzzer-coverage-x86_64": I Step #3 - "compile-libfuzzer-coverage-x86_64": Z 67E | + 3 / * r(evmooivde) "fsprrci"n t*f/()(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remov/src/rnp/src/librekey/key_store_kbx.cppe: 172":s9r:c " *warning: /)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  172 | RNP_LOG("PGP blob should contain at least 1 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint/src/rnp/src/librekey/key_store_g10.cppf/src/rnp/src/librepgp/stream-packet.cpp:(:532(:615f9:d:9) :,  "warning: warning: [%sadding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int]() Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": %s:% d 532]615 | | " , _ _ f u n RcRN_PN__P,L_ OL_GO_(SG"O(pU"gRupCn_Ess_u2PpkAp_ToiHrt_teFerIda LtcEeu_dr_ v,fe a _io_liLedId N"lE)e_;n_: Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;%| "\ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": P Step #3 - "compile-libfuzzer-coverage-x86_64": R I| u8/src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~,: Step #3 - "compile-libfuzzer-coverage-x86_64": 72o:i22/src/rnp/src/lib/logging.hd::l 61e:n40)note: :; expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": note: |  expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": # d61e | f/src/rnp/src/lib/logging.h#i:dn72ee:f 22iR:nN eP __Lnote: _OSGexpanded from macro 'RNP_LOG'O(U. Step #3 - "compile-libfuzzer-coverage-x86_64": R.C .E72)_ | P#RAdNTePfH_i_LnFOeIG L_REFN_DP_(_ sL(tO_dG_e(Fr.I.rL.,E) _ __R_ NV+P A_S_LOAOURGRG_CSFE_D__(P)sAtT Step #3 - "compile-libfuzzer-coverage-x86_64": dH e_| rSrI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,Z Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _+V/src/rnp/src/lib/logging.h A:3_67 A:/R57*G: S r_e_)mnote: o Step #3 - "compile-libfuzzer-coverage-x86_64": v expanded from macro 'RNP_LOG_FD'e|   Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": s r67c | /src/rnp/src/lib/logging.h" : 67* :/ 57) : Step #3 - "compile-libfuzzer-coverage-x86_64":  | (note: v ~~~~~~~~~^~~~~~~~~~~~~~~~~~oexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": id Step #3 - "compile-libfuzzer-coverage-x86_64": ) f67p | r i n t f ( /src/rnp/src/librekey/key_store_kbx.cpp( :f 172d(:)v9,o: i d")[ %note: fsp(use array indexing to silence this warningr)i Step #3 - "compile-libfuzzer-coverage-x86_64": n%tsf/src/rnp/src/lib/logging.h:(:%(72fd:d] ", __func__, __SOURCE_PA)TH,_ F"ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #dE_PATH_FILE__ (__FILE__/src/rnp/src/librepgp/stream-common.cpp:1036 + SOURCE_PATH_SIZEE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": st22de/src/rnp/src/librepgp/stream-dump.cppr:r1578,: :13_ :_ Vnote: A_note: expanded from macro 'RNP_LOG'ARuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": GS Step #3 - "compile-libfuzzer-coverage-x86_64": _[__/src/rnp/src/lib/logging.h)_:efine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE/src/rnp/src/librekey/key_store_g10.cpp_:P532A:T9H:_ FILnote: E_use array indexing to silence this warning_, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hL:I72N:E22_:_ ); note: \expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define/src/rnp/src/lib/logging.h :R61N:P40_:L OG(note: ..expanded from macro '__SOURCE_PATH_FILE__'.) Step #3 - "compile-libfuzzer-coverage-x86_64": RN P61_ | L#OdGe_fFiDn(es t_d_eSrOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_/src/rnp/src/lib/logging.h_: 67+: 57:S OURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": AT H67_ | S I Z E + 3 (/v*o irde)m ofvper i"nstrfc("( f*d/)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__/src/rnp/src/librepgp/stream-packet.cpp):;615 :\9: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::7240::22 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: :72: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ (__FILE__ + SOURCE72 | #de_+ SOURCE_PATH_SIZ9: warning: 22:adding 'int' to a string does not append to the string [-Wstring-plus-int] note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1580:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1580 | RNP_LOG("too many packet dump errors."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1580:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1586:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1586 | RNP_LOG("Too many OpenPGP stream packets during the dump."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1586:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:1628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1628 | RNP_LOG("malformed cleartext signed data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) 540:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]f Step #3 - "compile-libfuzzer-coverage-x86_64": PA T540H | _ S I Z E RNP_LOG("can't allocate memory"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": in/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'eR NRP_LOG_FD(stderr, _E_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | ++ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3 Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* r/e*m orveem o"vser c""s r*c/") * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | RNP_LOG("failed to set ad"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,/src/rnp/src/librekey/rnp_key_store.cpp :_281_:L13I:N E__warning: ); adding 'int' to a string does not append to the string [-Wstring-plus-int]\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 281 |  /src/rnp/src/lib/logging.h :61:40:   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": R61N | P#_dLeOfGi_nKeE Y_(_"SWOaUrRnCiEn_gP:A TdHi_fFfIeLrEe_n_t (p_r_iFmIaLrEy_ _k e+y sS OfUoRrC Es_uPbAkTeHy_ S%IsZ"E, +& s3r c/k*e yr)e;mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 77 :| 13: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg,/src/rnp/src/librepgp/stream-write.cpp :"409(:n9u:l l)"note: );use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 : note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f i n e R N P _ L O G ( . . . ) R N P _ L O G _\FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __/src/rnp/src/lib/logging.hV:A72_:A22R:G S__note: )expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP _67L | O G _ F D ( s t d(evrori,d )_ _fVpAr_iAnRtGfS(_(_f)d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() /src/rnp/src/lib/logging.h%:s67::%57d:] ",note: _expanded from macro 'RNP_LOG_FD'_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__ , __67S | O U R C E _ P A T(Hv_oFiIdL)E _f_p,r i_n_tLfI(N(Ef_d_)),; "\[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d/src/rnp/src/lib/logging.h]: 61":,40 :_ _funote: ncexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A,T H___FLIILNEE____ )(;_ _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Sexpanded from macro '__SOURCE_PATH_FILE__'IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + 613 | #/d*e frienmeo v_e_ S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| ILE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:416:9:N 72 | P#warning: _dLeOfadding 'int' to a string does not append to the string [-Wstring-plus-int]Gi(n Step #3 - "compile-libfuzzer-coverage-x86_64": .e. .R416)N | P R_ LN OP G_ (L .O .G ._R)FN RNDPP(__sLLtOOdGGe(_rFr Step #3 - "compile-libfuzzer-coverage-x86_64": D, ( | s_t_ ^~~~~~~~dV Step #3 - "compile-libfuzzer-coverage-x86_64": eAr_rA ,R417G | S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _"_EVRAR_O/src/rnp/src/lib/logging.hAR:R:67G :Sw57_h:_e )n  Step #3 - "compile-libfuzzer-coverage-x86_64": snote: t| aexpanded from macro 'RNP_LOG_FD'r ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": in g67 | e n c/src/rnp/src/lib/logging.h r: y67p :t 57e d: (AvEoAnote: iD dcexpanded from macro 'RNP_LOG_FD')h Step #3 - "compile-libfuzzer-coverage-x86_64": ufn pk67r: | i nc to fu (l (d f d n)(ov,to i"dd[e)%t sef(p)rr im%nistn:fe%( d(nonc]fe d ")l,,e n"_g[_t%fhs"u)(n;)c _/%_/s, : L%_Cd_]OS VO"_U,R ECX_EC__LP_LfAIuTNnHEc__F Step #3 - "compile-libfuzzer-coverage-x86_64": _I ,L| E __ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": ,S O_U_RLCIEN_E/src/rnp/src/lib/logging.hP_A_T:)H72;_: F22\I:L Step #3 - "compile-libfuzzer-coverage-x86_64": E _| note: _, ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LINE/src/rnp/src/lib/logging.h _:72_61 | ):;#40 d:\e f Step #3 - "compile-libfuzzer-coverage-x86_64":  in| note: e ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__'R Step #3 - "compile-libfuzzer-coverage-x86_64": N Step #3 - "compile-libfuzzer-coverage-x86_64": P/src/rnp/src/lib/logging.h _:61L61 | O:G#40(d:.e .fi.note: ne)expanded from macro '__SOURCE_PATH_FILE__' _R Step #3 - "compile-libfuzzer-coverage-x86_64": _NSPO_ UL61RO | GC#E_d_FePDfA(iTnHse_t Fd_eI_rLSrEO,_U_ R _(C__EV__AFP_AIATLRHE_G_FS_I_ L_+E) _S_ Step #3 - "compile-libfuzzer-coverage-x86_64": O U(| R_C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_E Step #3 - "compile-libfuzzer-coverage-x86_64": F_IPLA/src/rnp/src/lib/logging.hET:_H67__: 57S+:I ZSEOU note: R+C expanded from macro 'RNP_LOG_FD'3E _ Step #3 - "compile-libfuzzer-coverage-x86_64": /P*A T67rH | e _m SoI vZ eE +" s 3(r vc/"o* i *dr)/e )mfop Step #3 - "compile-libfuzzer-coverage-x86_64": vr ei| n" ^ts Step #3 - "compile-libfuzzer-coverage-x86_64": rfc("( f*d/)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librekey/key_store_g10.cpp;: 540\:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:/src/rnp/src/lib/logging.h40::72 :22:note: expanded from macro '__SOURCE_PATH_FILE__'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 72# | d/src/rnp/src/librekey/key_store_kbx.cpp#:ed176fe:ifn9ie:n e_ _SOURwarning: RNCPE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_LPO Step #3 - "compile-libfuzzer-coverage-x86_64": GA(T. H.176_. | F) I LR NE P_ __ L O (GR__N_FPDF_(ILsOLtGEd(_e"_rTr o,+o _ S_mOVaUAnR_yCA E_PATH_SIZE + 3 /* remove "src" k Step #3 - "compile-libfuzzer-coverage-x86_64": *e/y)s Step #3 - "compile-libfuzzer-coverage-x86_64": i n | 1036t | ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("wrong function call");/src/rnp/src/librepgp/stream-write.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 416 :| 9: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/logging.h :72:note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(..22.) RNP_LO: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1036:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_L:77R:13:G S__note: )expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  77/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h | ::67h note: 67: :57 e57: expanded from macro 'RNP_LOG_FD' : P G _ Step #3 - "compile-libfuzzer-coverage-x86_64": G FP D note: (b Rsl67expanded from macro 'RNP_LOG_FD'Nto | P Step #3 - "compile-libfuzzer-coverage-x86_64": deb _r " Lr67) O,G | ; (  m Step #3 - "compile-libfuzzer-coverage-x86_64": s (g| O v,o i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "d Step #3 - "compile-libfuzzer-coverage-x86_64": ()(nunote: /src/rnp/src/lib/logging.hlvo:ilexpanded from macro 'RNP_LOG_FD'72d : Step #3 - "compile-libfuzzer-coverage-x86_64": )f22 p:frG p ir(67ninote: . | tnt.fexpanded from macro 'RNP_LOG' . )(f ( Step #3 - "compile-libfuzzer-coverage-x86_64": ( Rf( Ndf72P)d | _,)#L ,dO" eGf["_i%[Fns%e(s )(R )N% Ps%D_:s(L%:sOd%tG]dd( ]e.r" .r,". ,))"); _ _ V A _ A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 : 57 :   note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 72(:v22o:i d) note: fpexpanded from macro 'RNP_LOG'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf( (72f | d#)d,e f"i[n%es (R)N P%_sL:O%Gd(]. .".,) _R_NfPu_nLcO_G__,F D_(_sStOdUeRrCrE,_ P_A_TVHA__FAIRLGES____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __)/src/rnp/src/lib/logging.h;: 67\:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6167: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": vo i61d | )# dfepfriinnet f_(_(SfOdU)R,C E"_[P%AsT(H)_ F%IsL:E%_d_] ("_,_ F_I_LfEu_n_c _+_ ,S O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:281:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-write.cpp281: | 453 : 9 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG _453K | E Y ( " W a r n iRnNgP:_ LdOiGf(f"ewrreonntg pprairmaamr"y) ;ke Step #3 - "compile-libfuzzer-coverage-x86_64": y s| f ^~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": r subkey %s/src/rnp/src/lib/logging.h":,72 :&22s:r ckenote: y)expanded from macro 'RNP_LOG'; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": define /src/rnp/src/lib/logging.hR:N84P:_9L:O G(.note: ..expanded from macro 'RNP_LOG_KEY') Step #3 - "compile-libfuzzer-coverage-x86_64": RNP _84L | O G _ F D ( s t dReNrPr_,L O_G_(VmAs_gA,R GkSe_y_i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": ; |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:,67: 57 _: __ (VA_vA_oRfnote: i d ) _ _f fp ur ni cn _t _f ,( ( _f _d S) O, U R" [ C% Es _( P) A T% Hs _: F% Id L] E _" , _ , _ _ f _u n c_ _L _ I, N E_ __ _S\)OU; Step #3 - "compile-libfuzzer-coverage-x86_64": R C\| E_ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": A| TH ^/src/rnp/src/lib/logging.h_ Step #3 - "compile-libfuzzer-coverage-x86_64": :F72I:L22E:_ _, note: /src/rnp/src/lib/logging.h_:_expanded from macro 'RNP_LOG'61L:I Step #3 - "compile-libfuzzer-coverage-x86_64": 40N: E 72_ | _#)d;note: e f\expanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": e | R N ^~~~~~~~~~~~~~~~~~~~61P Step #3 - "compile-libfuzzer-coverage-x86_64": | _#LdOeGf(i.n./src/rnp/src/lib/logging.he.:) 61 _:R_40NS:PO _ULRCOEnote: G__expanded from macro '__SOURCE_PATH_FILE__'FPDA Step #3 - "compile-libfuzzer-coverage-x86_64": (Ts Ht61_d | FeI#rLdrEe,f_ i_n__eV A_(____ASFROIGULSRE_C__E)__ P Step #3 - "compile-libfuzzer-coverage-x86_64": +A T| SHO_F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~UI Step #3 - "compile-libfuzzer-coverage-x86_64": RLCEE___/src/rnp/src/lib/logging.hP :A(67T_:H_57_F:SI ILZEE_note: _+ expanded from macro 'RNP_LOG_FD'+3 Step #3 - "compile-libfuzzer-coverage-x86_64": S/O* U 67Rr | Ce Em _o Pv A eT H " _s(SrvIcoZi"Ed )*+ / f)3p Step #3 - "compile-libfuzzer-coverage-x86_64": r/ i*| n tr ^fe Step #3 - "compile-libfuzzer-coverage-x86_64": (m(ofvde) ," s"r[c%"s (*)/ )%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :1628:/src/rnp/src/lib/logging.h13::61 :40:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 72#:d22e:f inenote: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" *//src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": : | 57 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprin/src/rnp/src/librekey/rnp_key_store.cppt:f281(:(13f:d ), note: "[use array indexing to silence this warning%s Step #3 - "compile-libfuzzer-coverage-x86_64": () /src/rnp/src/lib/logging.h%:s84::%9d:] ",note: _expanded from macro 'RNP_LOG_KEY'_f Step #3 - "compile-libfuzzer-coverage-x86_64": un c84_ | _ , _ _ S O U RRCNEP__PLAOTGH(_mFsIgL,E _k_e,y i_d_)L;I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e f i n e _ _ S O U R C E _ P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h(:_72_:F22I:L E__note: +expanded from macro 'RNP_LOG' S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eS IRZNEP _+L O3G (/.*. .r)e mRoNvPe_ L"OsGr_cF"D (*s/t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 576| :9 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cppwarning: :1641:adding 'int' to a string does not append to the string [-Wstring-plus-int]13: Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: 576 |  adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": 1641R | N P _ L O G ( " H a s n 'RtN Pg_oLtO Gs(u"bf asi-leexdp twoi tpha rk/src/rnp/src/librekey/rnp_key_store.cppse:e289y : a13dr:am otrae.warning: d" )d;adding 'int' to a string does not append to the string [-Wstring-plus-int]at Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": a " | )289; |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h :/src/rnp/src/lib/logging.h 72: :72 :22R22:N: P _LOnote: note: G_expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'KE Step #3 - "compile-libfuzzer-coverage-x86_64": Y Step #3 - "compile-libfuzzer-coverage-x86_64": (" f 72a | i#72ld | eed#f dietnfoei mnReNrePg _eLR OsGNu(Pb._k.eL.Oy)G %Rs("N.,P. _.&L)sO rGRc_NkFPeD_y()Ls;OtGd Step #3 - "compile-libfuzzer-coverage-x86_64": _e Fr| Dr(, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": _t_dVeAr_/src/rnp/src/lib/logging.hrA:,R77 G_:S_13V_:A_ )_A Step #3 - "compile-libfuzzer-coverage-x86_64": note: R G| expanded from macro 'RNP_LOG_KEY'S_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 77 /src/rnp/src/lib/logging.h | | : 67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :   note: /src/rnp/src/lib/logging.h :expanded from macro 'RNP_LOG_FD' 67 : Step #3 - "compile-libfuzzer-coverage-x86_64": R57N P:67_ | L O Gnote: ( m s expanded from macro 'RNP_LOG_FD'g , Step #3 - "compile-libfuzzer-coverage-x86_64": ("v(on iu67dl) | l )f "p )r ;i n t f (( (v fo di )d , ) " f[ p% rs i( ) n t%f s( : (% fd ]d ) ", , "_ [_ %f su (n )c _ %_ s, : %_ _d S] O U R" C, E __ P_\AfT Step #3 - "compile-libfuzzer-coverage-x86_64": uH n_| cFI ^~~~~~~~~~~~~~~~~~~~~~_L Step #3 - "compile-libfuzzer-coverage-x86_64": _E,_ __,/src/rnp/src/lib/logging.h_ :S_72O_:LU22IR:NC EE___Pnote: )A;Texpanded from macro 'RNP_LOG' H\_ Step #3 - "compile-libfuzzer-coverage-x86_64": F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| 72E | _ ^~~~~~~~~~~~~~~~~~~~#_ Step #3 - "compile-libfuzzer-coverage-x86_64": d,e f/src/rnp/src/lib/logging.h_i_:nL61eI:N 40ER:_N _P)_;Lnote: O\expanded from macro '__SOURCE_PATH_FILE__'G( Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": . .| 61. | )# ^~~~~~~~~~~~~~~~~~~~ dR Step #3 - "compile-libfuzzer-coverage-x86_64": eNP_LfO/src/rnp/src/lib/logging.hiG:n_61eF: D40_(:_s tSdOeUnote: rRrCexpanded from macro '__SOURCE_PATH_FILE__',E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _P_AV T61AH | __#AFdRIeGLfSEi__n__e) (_ Step #3 - "compile-libfuzzer-coverage-x86_64": __ _S| FOIU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~LR Step #3 - "compile-libfuzzer-coverage-x86_64": EC_E_/src/rnp/src/lib/logging.h_ :P+67A :TS57HO:_U FRICLEnote: E__P_expanded from macro 'RNP_LOG_FD'A T( Step #3 - "compile-libfuzzer-coverage-x86_64": _H__F SI67IL | ZE E_ _+ +3 S/ O* U (RrvCeoEm_oiPvAdeT) H "_fsSprIrciZ"nE t* f/+() (f3 Step #3 - "compile-libfuzzer-coverage-x86_64": d )/| ,* ~~~~~~~~~^~~~~~~~~~~~~~~~~~"r Step #3 - "compile-libfuzzer-coverage-x86_64": [e%mso(v)e %"ss:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| u/src/rnp/src/librepgp/stream-dump.cppn ~~~~~~~~~^~~~~~~~~~~~~~~~~~:c Step #3 - "compile-libfuzzer-coverage-x86_64": 1641_:_13,: __Snote: OUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T72H:_22F:I LE_note: _/src/rnp/src/librekey/key_store_g10.cpp,:expanded from macro 'RNP_LOG' 576_: Step #3 - "compile-libfuzzer-coverage-x86_64": _9 L:72I N | E#d_note: e_f)use array indexing to silence this warningi;n Step #3 - "compile-libfuzzer-coverage-x86_64": e\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N/src/rnp/src/lib/logging.h P:| _72L: ^~~~~~~~~~~~~~~~~~~~O22 Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) RN:P _/src/rnp/src/lib/logging.hL:O61note: G:_40expanded from macro 'RNP_LOG'F:D ( Step #3 - "compile-libfuzzer-coverage-x86_64": s tnote: 72d | eexpanded from macro '__SOURCE_PATH_FILE__'#rdr Step #3 - "compile-libfuzzer-coverage-x86_64": e,f i _n61_e | V# AdR_eNAfPRi_GnLSeO_ G__()_.S. Step #3 - "compile-libfuzzer-coverage-x86_64": O. U)| R C ^RE Step #3 - "compile-libfuzzer-coverage-x86_64": N_PP_AL/src/rnp/src/lib/logging.hTO:HG67__:FF57ID:L( Es_t_dnote: e(rexpanded from macro 'RNP_LOG_FD'_r_, Step #3 - "compile-libfuzzer-coverage-x86_64": F_ I67_L | VE A_ __ A R+ G SS O U_(R_vC)oEi_ Step #3 - "compile-libfuzzer-coverage-x86_64": dP )A| TfH ^p_r Step #3 - "compile-libfuzzer-coverage-x86_64": SiInZtE/src/rnp/src/lib/logging.hf :(+67( :f357d :)/ ,* "r GuS__)n Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^ __SOURC Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/librepgp/stream-packet.cpp61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": :61 | #624de:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": f 624 | RNP_LOG("unsupported curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE_/src/rnp/src/librepgp/stream-parse.cpp_:,267 :_13_:L INEwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 267 |  /src/rnp/src/lib/logging.h : 61 : 40 :   note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG("fai l61e | d# dteof irneea d_ _dSaOtUaR CcEh_uPnAkT"H)_;FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FI/src/rnp/src/lib/logging.hL:E72_:_22 :+ SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A72T | H#_dSeIfZiEn e+ R3N P/_*L OrGe(m.o.v.e) "RsNrPc_"L O*G/_)FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-packet.cpp : 624 : 9 : (vnote: oiuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s (72) | #%dse:f%idn]e "R,N P___fLuOnGc(_._.,. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ ,_ __V_AL_IANREG_S__)_;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::61 :40:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e(fvionied )_ _fSpOrUiRnCtEf_(P(AfTdH)_,F I"L[E%_s_( )( _%_sF:I%LdE]_ _" ,+ _S_OfUuRnCcE___P,A T_H__SSOIUZREC E+_ P3A T/H*_ FrIeLmEo_v_e, "_s_rLcI"N E*_/_)); Step #3 - "compile-libfuzzer-coverage-x86_64": \|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURC/src/rnp/src/librepgp/stream-parse.cppE:_267P:A13T:H _SInote: ZEuse array indexing to silence this warning + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /src/rnp/src/lib/logging.h/:*72 :r22e:m ovenote: "expanded from macro 'RNP_LOG'sr Step #3 - "compile-libfuzzer-coverage-x86_64": c" * /72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:1050:9/src/rnp/src/lib/logging.h:: 67:57warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 1050 | 67 | R N(Pv_oLiOdG)("wr ofnpgr ifnutnfc(t(ifodn) ,c a"l[l%"s)(;) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", /src/rnp/src/lib/logging.h_:_72f:u22n:c __,note: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eF IRLNEP___L,O G_(_.L.I.N)E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr,/src/rnp/src/lib/logging.h :_61_:V40A:_ ARGnote: S_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_F I67L | E _ _ ( _ _ F I(LvEo_i_d )+ fSpOrUiRnCtEf_(P(AfTdH)_,S I"Z[E% s+( )3 %/s*: %rde]m o"v,e _"_sfrucn"c _*_/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:271:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 271 |  /src/rnp/src/librepgp/stream-common.cpp : 1050 : 9 : RNnote: P_use array indexing to silence this warningLO Step #3 - "compile-libfuzzer-coverage-x86_64": G("/src/rnp/src/lib/logging.hu:n72e:x22p:e ctenote: d expanded from macro 'RNP_LOG'eo Step #3 - "compile-libfuzzer-coverage-x86_64": f" )72; | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP/src/rnp/src/lib/logging.h_:L72O:G22(:. ..)note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG _72F | D#(dsetfdienrer ,R N_P__VLAO_GA(R.G.S._)_ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD/src/rnp/src/lib/logging.h(:s67t:d57e:r r, note: __expanded from macro 'RNP_LOG_FD'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _AR G67S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuInNcE____,) ;_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT/src/rnp/src/lib/logging.hH:_61F:I40L:E __,note: _expanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE_ _61) | ;# d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__ F61I | L#Ed_e_f i+n eS O_U_RSCOEU_RPCAET_HP_ASIZE + T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:271:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:317:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 317 | RNP_LOG("first part of part/src/rnp/src/librepgp/stream-common.cppi:a1067l: 9l:e ngtwarning: h padding 'int' to a string does not append to the string [-Wstring-plus-int]ac Step #3 - "compile-libfuzzer-coverage-x86_64": ket seq u1067e | n c e h a s sRiNzPe_ L%OdG (a"nwdr otnhga tf'usn clteisosn "ca Step #3 - "compile-libfuzzer-coverage-x86_64": l l| ") ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 318 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 72 : 22 :  "note: thexpanded from macro 'RNP_LOG'an Step #3 - "compile-libfuzzer-coverage-x86_64": al l72o | w#edde fbiyn et hReN Pprotocol", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  319 | (int) param->psRiNzPe_)L;OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:176:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FInote: Lexpanded from macro 'RNP_LOG_FD'[E__ e(move "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %s:%d] /src/rnp/src/librekey/rnp_key_store.cpp:289":13,: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: innote: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_KEY'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: _expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ( v o i d()v ofip_dri)n tffp(r(_fFd), "[%s() %s:%d] ", __func__, __SILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": e __S O77U | R C_ E_ P A_ Tf H _ F I L E _uR_N Pn(_Lc_O__GF(_ImLs,Eg _,__ _ "S+(O UnSRuOClUEl_R)PC"AE)T_; HP _A FT HI _L SE I _Z /src/rnp/src/librepgp/stream-packet.cpp_E :,658 : + _ _3 L I /N *E _ r e _m )/src/rnp/src/librekey/key_store_kbx.cppo ;:v 184e \: 9" Step #3 - "compile-libfuzzer-coverage-x86_64": :s r | c " ^ warning: Step #3 - "compile-libfuzzer-coverage-x86_64": * / ) /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61 :Ladding 'int' to a string does not append to the string [-Wstring-plus-int]i| OG Step #3 - "compile-libfuzzer-coverage-x86_64": n( ~~~~~~~~~^~~~~~~~~~~~~~~~~~t. Step #3 - "compile-libfuzzer-coverage-x86_64": f.(O.()fU dRR)CN,E13: 40:/src/rnp/src/librepgp/stream-write.cpp :warning: 453:note: 9 adding 'int' to a string does not append to the string [-Wstring-plus-int]:expanded from macro '__SOURCE_PATH_FILE__'P  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": " [ _note: %\658Ps | Ause array indexing to silence this warning( Step #3 - "compile-libfuzzer-coverage-x86_64": T ) | H _ % ^F s Step #3 - "compile-libfuzzer-coverage-x86_64": I :L %E d_ /src/rnp/src/lib/logging.h]_ : , 72" :,_R22 _N:_L_P IfN_uELnnote: _Oc _G_expanded from macro 'RNP_LOG');61(_ | ", Step #3 - "compile-libfuzzer-coverage-x86_64": % s \_"72_SOUR Step #3 - "compile-libfuzzer-coverage-x86_64": #_dL O| G_ ^~~~~~~~~~~~~~~~~~~~F184 Step #3 - "compile-libfuzzer-coverage-x86_64": D | e,/src/rnp/src/lib/logging.h:61 :ef.iwh40a:t ())note: ;expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | /src/rnp/src/lib/logging.h#:d72e:f22i:n e _note: _Sexpanded from macro 'RNP_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C72E | _#PdAeTfHi_nFeI LREN_P__ L(O_G_(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z __VAE | #definCeE_PATH _RFNI Step #3 - "compile-libfuzzer-coverage-x86_64": PL_EL_O_G,(/src/rnp/src/lib/logging.h ...:_)72_ :RL22NI:PN _EL_note: O_G)expanded from macro 'RNP_LOG'_;F Step #3 - "compile-libfuzzer-coverage-x86_64": D\( s72 Step #3 - "compile-libfuzzer-coverage-x86_64": t | d#| edre ^rf Step #3 - "compile-libfuzzer-coverage-x86_64": ,i n_e_ V/src/rnp/src/lib/logging.hRA:N_61PA:_40RL:GOS G_(_.)note: . Step #3 - "compile-libfuzzer-coverage-x86_64": .expanded from macro '__SOURCE_PATH_FILE__' )|  Step #3 - "compile-libfuzzer-coverage-x86_64": R ^N Step #3 - "compile-libfuzzer-coverage-x86_64": P _61L | O#Gd_eF/src/rnp/src/lib/logging.hfD:i(67ns:et 57d_:e_ rSrO,Unote: R_Cexpanded from macro 'RNP_LOG_FD'_EV_ Step #3 - "compile-libfuzzer-coverage-x86_64": AP_AA TR67HG | _S F_ I_ L)E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | ((_ ^v_ Step #3 - "compile-libfuzzer-coverage-x86_64": oFiIdL)/src/rnp/src/lib/logging.hE :f_67p_:r 57i+:n tSOfU(note: (RfCexpanded from macro 'RNP_LOG_FD'dE)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,P A "T67[H | %_ sS (I )Z E % s+ : 3%( dv]/o "*i, d r)_e _mffopuvrneic n_"t_sf,r( c("_f_ dS*)O/,U) R"C Step #3 - "compile-libfuzzer-coverage-x86_64": [E %_| sP(A ^)T Step #3 - "compile-libfuzzer-coverage-x86_64": H%_sF:I%LdE]_ _",, ____LfIuNnEc____),; _\_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:F61I:L40E:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE_ _61) | ;# d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _61 | (#_d_eFfIiLnEe_ __ _+S OSUORUCREC_EP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L E__ + SOrUeRmCoEv_eP A"TsHr_cS"I Z*E/ )+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:595:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 595 |  /src/rnp/src/librepgp/stream-write.cpp : 466 : 9 : RNwarning: P_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #3 - "compile-libfuzzer-coverage-x86_64": ("m i466s | s i n g p r o tReNcPt_eLdO Gs(e/src/rnp/src/librekey/rnp_key_store.cpp"c:wt289ri:o13n:g AEAD cawarning: cheadding 'int' to a string does not append to the string [-Wstring-plus-int] s Step #3 - "compile-libfuzzer-coverage-x86_64": tate"); Step #3 - "compile-libfuzzer-coverage-x86_64": 289( | o| snt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ "d Step #3 - "compile-libfuzzer-coverage-x86_64": )er ;r , Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h _: | 72 _: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V22 Step #3 - "compile-libfuzzer-coverage-x86_64": A:_  A RRGnote: NS_P/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG'__:)L72 Step #3 - "compile-libfuzzer-coverage-x86_64": O: Step #3 - "compile-libfuzzer-coverage-x86_64": G22 :72_| | K#E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~dY Step #3 - "compile-libfuzzer-coverage-x86_64": note: e("ffexpanded from macro 'RNP_LOG'iani Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.hl :eR67dN: P57t_:oL Omenote: rgexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": subkey %s", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #67/src/rnp/src/lib/logging.hd | :e84f:i9n:e  R Nnote: P _expanded from macro 'RNP_LOG_KEY' L O Step #3 - "compile-libfuzzer-coverage-x86_64": G((v.o .i84.d)) ne __SOURCE_PATH_FI | L E__ _ A R G SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": GO G(| (.m. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s.) g+R, N Pk_e3 /R*f pri n t f ( (RfNdP)_,L O"G[(%s Step #3 - "compile-libfuzzer-coverage-x86_64": (r )e| m%osv:%d] ", e_ _"fsurnc c"__( Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ __F_ISLOEU_/src/rnp/src/lib/logging.hR_:C 67E+:_ 57PS:AO TUHR_Cnote: FEI_expanded from macro 'RNP_LOG_FD'LPEA Step #3 - "compile-libfuzzer-coverage-x86_64": _T_H,_ S67_I | _Z LE I N+ E _ 3_ )/;* \re Step #3 - "compile-libfuzzer-coverage-x86_64": m o(| vvoei ^~~~~~~~~~~~~~~~~~~~ "d Step #3 - "compile-libfuzzer-coverage-x86_64": s) frpcr/src/rnp/src/lib/logging.h"i: n61*t:/f40)(: Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d)note: ^, Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'"[% Step #3 - "compile-libfuzzer-coverage-x86_64": s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+, S_O_ULRICNEE__P_A)T;H _\SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* r/src/rnp/src/lib/logging.he:m61o:v40e: "srnote: c"expanded from macro '__SOURCE_PATH_FILE__' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine __SOURCE_PAT/src/rnp/src/librepgp/stream-dump.cppH:_1656F:I9L/src/rnp/src/librepgp/stream-common.cpp:E: _1067_: 9warning: (:_ _FILE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_note: Step #3 - "compile-libfuzzer-coverage-x86_64": +use array indexing to silence this warning 1656S Step #3 - "compile-libfuzzer-coverage-x86_64": | O U/src/rnp/src/lib/logging.h R: C72 E: _22 P: A THR_NSnote: IPZ_expanded from macro 'RNP_LOG'EL O Step #3 - "compile-libfuzzer-coverage-x86_64": +G (372" | f/#*ad ierlfeeidmn oetv oeR Ni"Pns_irLtcO "Gi (n*.d/.e).n)t Step #3 - "compile-libfuzzer-coverage-x86_64": Rd| NePs ~~~~~~~~~^~~~~~~~~~~~~~~~~~_t Step #3 - "compile-libfuzzer-coverage-x86_64": L"O)G;_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __V/src/rnp/src/lib/logging.hA:_72AR/src/rnp/src/librepgp/stream-packet.cpp:G:658S:_13_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": yNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __ ^~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__ )22185; | \:  Step #3 - "compile-libfuzzer-coverage-x86_64":   note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: 72 | #note: d| expanded from macro 'RNP_LOG_FD' "Key record needs %d bytes, but conta ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ns:/src/rnp/src/lib/logging.h :%61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": i 61 | #*dd)e;f i n/ e)  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ S O U /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": 22| :: 67: 6757 | : note:   expanded from macro 'RNP_LOG'note:  expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  (72v | o#idde)f ifnper iRnNtPf_(L(OfGd().,. .")[ %RsN(P)_ L%OsG:_%FdD]( s"t,d e_r_rf,u n_c__VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": efinzue b RNRP_/src/rnp/src/lib/logging.hL:COG(67:57.: ..)note: Rexpanded from macro 'RNP_LOG_FD'yNtP Step #3 - "compile-libfuzzer-coverage-x86_64": e_ sL67"O, | G _ F D ( s t d e(rvro,i d )  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ A/src/rnp/src/lib/logging.h67R:72:22: note: | _ , E _ PA(T iH(_nvFtoI)iLd E)_B _Lf Op(Br__KEY__SFIIZLEE,_ _k e+y sS_OlUeRnC)E;_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + 3 /* remove "src/src/rnp/src/lib/logging.h": 72*:/22): Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/key_store_g10.cpp: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~595 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": (v o72i | /src/rnp/src/librepgp/stream-sig.cppd#:)d648 e:f9fp:ir nien twarning: RfN(P(adding 'int' to a string does not append to the string [-Wstring-plus-int]_fLd Step #3 - "compile-libfuzzer-coverage-x86_64": O)G,( . "648.[ | .% )s ( R) N P%s :_ %L dOR]GN _P"F_,LD O(_Gs_(tf"duwenrrcr_,_ , o_n_SOgU RlCeEn_gPtAhT"H)_;FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__/src/rnp/src/lib/logging.h):;72 :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": \ 72 | #define RNP_LOG(...) RfNP_LOG_FD(stdGerrS,_ __)_V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG'i: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57n:tf( (72f | d#)d,e f"ine[_%_sS(O)U R%CsE:_%PdATH_F]I _L",_VA_ Step #3 - "compile-libfuzzer-coverage-x86_64": A_ R _| GfSnote: u E/src/rnp/src/librepgp/stream-parse.cpp:317R: ^~~~~~~~~~~~~~~~~~~~nN9c_P:_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ __L),O/src/rnp/src/lib/logging.h G:note: _(61 Step #3 - "compile-libfuzzer-coverage-x86_64": _.: use array indexing to silence this warningSO.40| Step #3 - "compile-libfuzzer-coverage-x86_64": U.:R) ^C  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hER:_Nnote: 72PP:A_expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h22TL::HO Step #3 - "compile-libfuzzer-coverage-x86_64": 67 _G: _5761F: | note: D #(dexpanded from macro 'RNP_LOG'FseItnote: f Step #3 - "compile-libfuzzer-coverage-x86_64": LdiEe expanded from macro 'RNP_LOG_FD'n_r72e_r | Step #3 - "compile-libfuzzer-coverage-x86_64": ,, #_ _d_67_ | _eS_O LfVU IiAnR N_eC EA E _ _ RR_) GNP;(SPA v_o_TL\_iHO) Step #3 - "compile-libfuzzer-coverage-x86_64": d_G )F( Step #3 - "compile-libfuzzer-coverage-x86_64": | I. fLE.| ^~~~~~~~~~~~~~~~~~~~p_. Step #3 - "compile-libfuzzer-coverage-x86_64": r_i ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n( Step #3 - "compile-libfuzzer-coverage-x86_64": t_Rf_N/src/rnp/src/lib/logging.h(FP:61(I_/src/rnp/src/lib/logging.h:fLLE:40dO_67:)G_: ,_ 57 F+:"D note: [(S%ssOexpanded from macro '__SOURCE_PATH_FILE__'t(Unote: d)R Step #3 - "compile-libfuzzer-coverage-x86_64": e Cexpanded from macro 'RNP_LOG_FD'r% Ers61_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,: | P A% #_Td67d_H] | eV_ S fA"I i_,Z EnA eR_ + G_ _Sf 3__u S_n(/O)cv*U_o R Step #3 - "compile-libfuzzer-coverage-x86_64": _irC ,deE| )m__ oP ^_fvA Step #3 - "compile-libfuzzer-coverage-x86_64": SpeTOrU HiR"_n/src/rnp/src/lib/logging.hCsFt:ErIf67_cL(:P"E(57A _f:T*_d H/ )_)(,F_ note: IL Step #3 - "compile-libfuzzer-coverage-x86_64": _"E F[expanded from macro 'RNP_LOG_FD'_| I%L_sE Step #3 - "compile-libfuzzer-coverage-x86_64": , ~~~~~~~~~^~~~~~~~~~~~~~~~~~(_ Step #3 - "compile-libfuzzer-coverage-x86_64": )__67_ | L%+ Is N:S E%O _dU _]R ) C ;"E ,_/src/rnp/src/librekey/key_store_kbx.cpp(\ P:v_ Step #3 - "compile-libfuzzer-coverage-x86_64": A184o_ T:if| H9_du): ^Sn Step #3 - "compile-libfuzzer-coverage-x86_64": IcfZ_prnote: E_i ,/src/rnp/src/lib/logging.hnuse array indexing to silence this warning+ :t _61f Step #3 - "compile-libfuzzer-coverage-x86_64": 3_:( S40(/O:/src/rnp/src/lib/logging.hf*U :d Rr72)Ce:22,Emnote: : _o "PATH_vexpanded from macro '__SOURCE_PATH_FILE__'[Fe%I Step #3 - "compile-libfuzzer-coverage-x86_64": note: sL(" E)sexpanded from macro 'RNP_LOG'61_ r | _%c Step #3 - "compile-libfuzzer-coverage-x86_64": #,s"d : e_72%*f_ | d#/iL]d)nI eeN"f Step #3 - "compile-libfuzzer-coverage-x86_64": E,i __ n| ___eS)_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~O;fRU RuN\CnPEc__ Step #3 - "compile-libfuzzer-coverage-x86_64": _L_ PO,| AG T(_ ^~~~~~~~~~~~~~~~~~~~H._ Step #3 - "compile-libfuzzer-coverage-x86_64": _.SF.OI)/src/rnp/src/lib/logging.hUL :RER61C_N:E_P40_ _:LP( OA_GT__HFnote: F_IDFLexpanded from macro '__SOURCE_PATH_FILE__'(IEsL_ Step #3 - "compile-libfuzzer-coverage-x86_64": tE_ d_61_+e | , r# Srd_O,e_U f_LRi_VAICnE_Ne_AE PR___AG_)TSS;H_O __U\S)RIC Step #3 - "compile-libfuzzer-coverage-x86_64": Z Step #3 - "compile-libfuzzer-coverage-x86_64": E E _| | P+A ^ ^T3 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": H _/F*I /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hLr::Ee6167_m::_o4057 v::( e _ _"Fnote: snote: IrLexpanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD'cE"_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ * 61/67+ | | ) #S d Step #3 - "compile-libfuzzer-coverage-x86_64": O e U f| R iC n ^E e Step #3 - "compile-libfuzzer-coverage-x86_64": _ P(_Av_ToSHiO_dUS)RI CZfEEp_r Pi+An Tt3Hf (_/F(*If LdrE)e_,m_ o "v([e_% _s"(Fs)Ir Lc%E"s_ :%d]_* /"+),  S Step #3 - "compile-libfuzzer-coverage-x86_64": _O _U| fRuC ~~~~~~~~~^~~~~~~~~~~~~~~~~~nE Step #3 - "compile-libfuzzer-coverage-x86_64": c__P_A,T H___SSIOZUER C+E _3P A/T*H _rFe/src/rnp/src/librekey/rnp_key_store.cppIm:Lo289ve E:"_13s_:r, c "_ _note: *L/Iuse array indexing to silence this warning)NE/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _: _600/src/rnp/src/lib/logging.h| )::;984 ^ :: Step #3 - "compile-libfuzzer-coverage-x86_64": \ 9: Step #3 - "compile-libfuzzer-coverage-x86_64":  warning: | note: adding 'int' to a string does not append to the string [-Wstring-plus-int] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h 600:84 | 61 | : 40 :   note: R Nexpanded from macro '__SOURCE_PATH_FILE__'RPN Step #3 - "compile-libfuzzer-coverage-x86_64": _PL_O LG61O( | G"#(Wdmresofgni,gn ek pe_ryo_itSdOe)Uc;Rt Ce Ed _ fP oA rT mH_ aF tI L, E _ _ e x( p_e_ cF tI eL dE :_ _( p +r o tS eO Uc Rt Ce Ed _ Pm Ao Td He _( Sp aI rZ aE m s+ ) 3 " / Step #3 - "compile-libfuzzer-coverage-x86_64": * | r e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m o Step #3 - "compile-libfuzzer-coverage-x86_64": \ve Step #3 - "compile-libfuzzer-coverage-x86_64": 601"| | s r ^c Step #3 - "compile-libfuzzer-coverage-x86_64": "  * /src/rnp/src/lib/logging.h/ :) 72 : Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :|   ^  Step #3 - "compile-libfuzzer-coverage-x86_64": note:   expanded from macro 'RNP_LOG'"e Step #3 - "compile-libfuzzer-coverage-x86_64": n c72rypted_octet_string)\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARG/src/rnp/src/librepgp/stream-parse.cpp:366:13: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": p 67 | r i Step #3 - "compile-libfuzzer-coverage-x86_64": n/src/rnp/src/librekey/key_store_kbx.cppt:f191(:(13f | :d )#,d warning: e"fi[adding 'int' to a string does not append to the string [-Wstring-plus-int]n%se( Step #3 - "compile-libfuzzer-coverage-x86_64": )R N%s P:191_ | %L d57 ]: " , note: S__fu nexpanded from macro 'RNP_LOG_FD' c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ , R_ _67S_ | O_ U) R Step #3 - "compile-libfuzzer-coverage-x86_64": C _ E| _ _ Pwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 366 | /src/rnp/src/librepgp/stream-write.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ : Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 :R57N:P _LOnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd),G (""[f%asi(l)e d% st:o% dr]e a"d, u_n_cfoumnpcr_e_s,s e_d_ SdOaUtRaC"); Step #3 - "compile-libfuzzer-coverage-x86_64": , | _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:L72I:N22E:_ _);note: \expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define R/src/rnp/src/lib/logging.hN:P_LOG(..61.:) RNP_LOG_F40D:( stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voiNPO_E_LPGOAGT(H"_TFoIoL Ef__, __LINE__);e \w Step #3 - "compile-libfuzzer-coverage-x86_64": b y| (t.e ^~~~~~~~~~~~~~~~~~~~.s Step #3 - "compile-libfuzzer-coverage-x86_64": .)  l/src/rnp/src/lib/logging.he:f61t: 40Af:o TrH _kFeIyLnote: Ebexpanded from macro '__SOURCE_PATH_FILE__'_lo_ Step #3 - "compile-libfuzzer-coverage-x86_64": b," ) _61; | _#Ld Step #3 - "compile-libfuzzer-coverage-x86_64": I N| eEf_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": _n)e; _\_SO Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hU: R72| C:E22 ^_:P Step #3 - "compile-libfuzzer-coverage-x86_64": ATHnote: _Fexpanded from macro 'RNP_LOG'IL/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": E:_61 _72: | 40(#:d_ e_fFiIne RNP_LOG(...) LREN_P_ 466_(Lv:OoG9i_:dF )D (fsnote: ptrduse array indexing to silence this warningien Step #3 - "compile-libfuzzer-coverage-x86_64": tf (+( fSdO),/src/rnp/src/lib/logging.h :"72[:%22s() %s:%d] ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LdO G61_) | F #Dfd(pesrfrtiidnret,nrf er(_ URnote: C_E_expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T61Snc__, __SOURCE _P (v,oAiTdH )_ _Ff_IpVLrAEi__nA_t,Rf G(_S(__fL_dI))NE,_ Step #3 - "compile-libfuzzer-coverage-x86_64": _" )[| ;% s\ ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", /src/rnp/src/lib/logging.h__:/src/rnp/src/lib/logging.hf67::u6157n::c40 _:_ , note: __note: Sexpanded from macro 'RNP_LOG_FD'Oexpanded from macro '__SOURCE_PATH_FILE__'U Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A67 T | 61H | _ #Fd Ie Lf iE n_ e_ , ( _v__o_SLOiIUdNR)EC _Ef__pP)A;rT iH\n Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _t/src/rnp/src/lib/logging.hFf:I(61L(:E__ f40(d:_) _,F Inote: L"E[expanded from macro '__SOURCE_PATH_FILE__'_%_ Step #3 - "compile-libfuzzer-coverage-x86_64": s (+) S%61Os | U:#R%dCdeE]f_ iP"nAe,T H_____SSfIZE Ou+Un Rc3C_ E_/_,*P A_rTe_HmS_oOFvUIeRL CE"_sE_r_ cP("_A _T*FH/I_)LFEI Step #3 - "compile-libfuzzer-coverage-x86_64": _L _E| _+ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* re/src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-sig.cppm::o61648v::e9 40:": s rcnote: "note:  use array indexing to silence this warning*expanded from macro '__SOURCE_PATH_FILE__'/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 6172 | : ~~~~~~~~~^~~~~~~~~~~~~~~~~~#22 Step #3 - "compile-libfuzzer-coverage-x86_64": d: efinote: neexpanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO U72R | C#Ed_ePfAiTnHe_ FRINLPE__L/src/rnp/src/librepgp/stream-parse.cpp_:O 366G(:(_13._:. F.I)L note: REN_use array indexing to silence this warningP__ Step #3 - "compile-libfuzzer-coverage-x86_64": L+O G/src/rnp/src/lib/logging.h:72S_:OF22UD:R( CsEtnote: _dPeAexpanded from macro 'RNP_LOG'rTrH Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ S_ I_72ZV | EA# _d+Ae Rf3GiS n_e/_ *)R Nr Step #3 - "compile-libfuzzer-coverage-x86_64": Pemove _| L"O ^sG Step #3 - "compile-libfuzzer-coverage-x86_64": r(c.". ./src/rnp/src/lib/logging.h*): /67R):N57P:_ L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| note: _F ^expanded from macro 'RNP_LOG_FD'D Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": st d67e | r r , _ _ V A _(AvRoGiSd_)_ )fp Step #3 - "compile-libfuzzer-coverage-x86_64": r i| nt ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd), /src/rnp/src/lib/logging.h":[67%:s57(:) %snote: :%expanded from macro 'RNP_LOG_FD'd] Step #3 - "compile-libfuzzer-coverage-x86_64": ", _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN(E)_ _%)s;: %\d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _func/src/rnp/src/lib/logging.h_:_61,: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH _61F | I#LdEe_f_i,n e_ __L_ISNOEU_R_C)E;_ P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 290 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :381:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 381 | RNP_LOG("failed to read data"); Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/rnp_key_store.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 290:13: /src/rnp/src/lib/logging.h:note: 72:use array indexing to silence this warning22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'77: Step #3 - "compile-libfuzzer-coverage-x86_64": 13:  note: 72 | expanded from macro 'RNP_LOG_KEY'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine 77R | N P _ L O G ( . . . ) RRNNPP__LLOOGG_(FmDs(gs,t d"err, __VA_AR(_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ( 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_P | AT#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__PH_AT)H;__S FI\IZLEE Step #3 - "compile-libfuzzer-coverage-x86_64": _ +_| 3  ( ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE/src/rnp/src/lib/logging.h_:/_61 :+40 :S OOURUCnote: R:ECE_expanded from macro '__SOURCE_PATH_FILE__'_PP Step #3 - "compile-libfuzzer-coverage-x86_64": AATTHH__S FI61IZG | E# d+e ffdn),u l"* 3rei m/on*ve e remov_e_ S"OsUrRcC" E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": S_ F| I_L ^_E Step #3 - "compile-libfuzzer-coverage-x86_64": )__ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE__ + SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_S I72ZE + 3 /| * ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 11 warning67s | generated . Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp : 191 : 13 : (vonote: iduse array indexing to silence this warning) Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n72t:f22(:( fd)note: , expanded from macro 'RNP_LOG'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s (72) | #%dse:f%idne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-packet.cpp| :663 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 13: /src/rnp/src/lib/logging.h:67warning: : | 57:#adding 'int' to a string does not append to the string [-Wstring-plus-int] de Step #3 - "compile-libfuzzer-coverage-x86_64": fnote: inexpanded from macro 'RNP_LOG_FD' e663 Step #3 - "compile-libfuzzer-coverage-x86_64": R | N67 P | _ L O G ( . . . ) ( vRRoNNiPPd__)LL OOfGGp(_r"FiUDnn(tskftn(do(wefnrd r)e,,x p_"e_[rV%isAm(_e)An Rt%GaslS: _%s_d)2]k Step #3 - "compile-libfuzzer-coverage-x86_64": ." | ,S k_ ^i_ Step #3 - "compile-libfuzzer-coverage-x86_64": pfpuinncg.")_;/src/rnp/src/lib/logging.h_:, Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :_| 57_:S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O Step #3 - "compile-libfuzzer-coverage-x86_64": URnote: CE/src/rnp/src/lib/logging.h_expanded from macro 'RNP_LOG_FD':P72A Step #3 - "compile-libfuzzer-coverage-x86_64": :T22H:_ F I67L | note: E _expanded from macro 'RNP_LOG' _ , Step #3 - "compile-libfuzzer-coverage-x86_64": _ 72_ | L#I dN eE(f_vi_on)ie;d )R\N P Step #3 - "compile-libfuzzer-coverage-x86_64": f_ Lp| OrGi ^(n Step #3 - "compile-libfuzzer-coverage-x86_64": .t.f.()/src/rnp/src/lib/logging.h( :fR61dN:)P40,_: L "O[G%_note: sF(Dexpanded from macro '__SOURCE_PATH_FILE__')( s Step #3 - "compile-libfuzzer-coverage-x86_64": %t sd61:e | r%#rdd,]e f_"i_n,VeA ___A__RfSGuOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": F]I L"E,/src/rnp/src/lib/logging.h_ :__67_ :(f57_u:_n FcI_Lnote: _E,_expanded from macro 'RNP_LOG_FD' __ Step #3 - "compile-libfuzzer-coverage-x86_64": _+S O67SU | OR UC ER C_ EP _PATHA _T S IH(Z_vEFo Ii+Ld E)3_ _f/p,*r i_rn_etLmfIo(Nv(Ee_f _d"))s;,r c"\"[ %* Step #3 - "compile-libfuzzer-coverage-x86_64": s/ ())| Step #3 - "compile-libfuzzer-coverage-x86_64": % ^~~~~~~~~~~~~~~~~~~~s| : Step #3 - "compile-libfuzzer-coverage-x86_64": % ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_ P61A | T#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE__P_A)T;H _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": LL E| E__ ^~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": l (_[_)/src/rnp/src/lib/logging.hF%":I)61L;E _: _40 : +  S O note: Us (R )expanded from macro '__SOURCE_PATH_FILE__'C E Step #3 - "compile-libfuzzer-coverage-x86_64": _ P A61 T | H#_ dS eI fZ iE n +e 3 %s:_%_SOURCE_PATH_FILE__ (_ _F/*I LrEe_m_o v+e S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| IZ ^E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 "/s* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": n(c____F/src/rnp/src/librepgp/stream-packet.cpp,: 663_:_13S:O URCnote: E_use array indexing to silence this warningPA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hF:I72L:E22_:_ , _note: _Lexpanded from macro 'RNP_LOG'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _72) | ;# d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i | /src/rnp/src/librepgp/stream-common.cppn:e1074 RNP_L OG d ] \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:72:22: ":9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": r 1074 | R(NP.c."note: . ) RN*P/_)L,OG_ Step #3 - "compile-libfuzzer-coverage-x86_64": L_ OF| GD(( ~~~~~~~~~^~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": _n_uflulns tpdaerrarm," )c___/src/rnp/src/librekey/key_store_g10.cpp:_600V;:A_9,A:R G_S__note: S_O)use array indexing to silence this warningU Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' R| C/src/rnp/src/lib/logging.hE:72_ Step #3 - "compile-libfuzzer-coverage-x86_64": :22: P ^ATnote: H _ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'F72I | Step #3 - "compile-libfuzzer-coverage-x86_64": L#E d_/src/rnp/src/lib/logging.h72e_: | f,67#i dn_ee_:LINEf_57_i )R:;N P\_Ln Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": RN OP| _GL(O. ^~~~~~~~~~~~~~~~~~~~G. Step #3 - "compile-libfuzzer-coverage-x86_64": (..). .R)N PR_/src/rnp/src/lib/logging.hNL:PO61_G:L_40OF:GD _(FsDtnote: (dseexpanded from macro '__SOURCE_PATH_FILE__'trdr Step #3 - "compile-libfuzzer-coverage-x86_64": e,r r_ ,_61 V | _A#__dVAeARf_GiSAn_Re_G )S___ Step #3 - "compile-libfuzzer-coverage-x86_64": _S )O| U Step #3 - "compile-libfuzzer-coverage-x86_64": R ^ C Step #3 - "compile-libfuzzer-coverage-x86_64": | E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": A/src/rnp/src/lib/logging.hT:H67:_/src/rnp/src/lib/logging.h57F::I67 L:E57_:note: _  expanded from macro 'RNP_LOG_FD'(_note: Step #3 - "compile-libfuzzer-coverage-x86_64": _Fexpanded from macro 'RNP_LOG_FD' I67L Step #3 - "compile-libfuzzer-coverage-x86_64": | E _ 67_ | + S O U (Rv Co Ei _d(P)A vTfoHpi_rdSi)In ZtfEpfr( i(+nf td3f) (,/( *f" d[r)%e,sm (o")v[ e%% ss(":)s% rd%c]s" : "%*,d/ ])_ _" Step #3 - "compile-libfuzzer-coverage-x86_64": f, u | n_c ~~~~~~~~~^~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITL/src/rnp/src/librepgp/stream-dump.cppHE:__1656F_:I,9L :E_ ___L,Inote: NEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \I/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": L: E72| _: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 22/src/rnp/src/lib/logging.h:: 61:40note: ^: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__' :72 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61# | d#edfeifninee _R_NSPO_ULROCGE(.. .) | RN ^~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _ L_O__GL _I+FN/src/rnp/src/lib/logging.h DE:S(_72Os_:Ut)22Rd;:Ce Er\_rP, Step #3 - "compile-libfuzzer-coverage-x86_64": note: A T_| expanded from macro 'RNP_LOG'H__V ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SA Step #3 - "compile-libfuzzer-coverage-x86_64": I_ ZA72ER |  G#/src/rnp/src/lib/logging.h+Sd: _e613_f: )i40/n:* Step #3 - "compile-libfuzzer-coverage-x86_64": e | Rnote: 61N ^:Pexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 40_:L Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.hG :67:(6157. | :#. d.e)note: f note: expanded from macro '__SOURCE_PATH_FILE__'iRnNexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": eP _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L61_ O | S67G | #O_ dUF eRD (fC siE tn_ deP e A r_T(r_HSv,_Oo FUi_IRd_LC)V EEAf___p_PAr ARi(TGn_HSt___fFF_(II)(LLEfE__ Step #3 - "compile-libfuzzer-coverage-x86_64": d__ ) | ,+( _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~"S_O Step #3 - "compile-libfuzzer-coverage-x86_64": [FU%IRLsCE/src/rnp/src/lib/logging.h(E_:)__67 P %:A+s57T ::HS% _SOdI]UZ Rnote: E" C,+Eexpanded from macro 'RNP_LOG_FD' __3P Step #3 - "compile-libfuzzer-coverage-x86_64": _ Af /Tu67*Hn | _c rS_ e_I m,Z o E v_ e_+ S "O3(sU vrR/ocC*i"E dr _)e*P m/Afo)TpvHre_ Step #3 - "compile-libfuzzer-coverage-x86_64": i F n"I| tsLfrE ^(c_" Step #3 - "compile-libfuzzer-coverage-x86_64": (_*f,/d ))_,_ Step #3 - "compile-libfuzzer-coverage-x86_64": L"I [N%| Es_( ^_) Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;% s\:% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n61c:_40_:, __note: SOexpanded from macro '__SOURCE_PATH_FILE__'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E61_ | P#AdTH_FILeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (_/src/rnp/src/lib/logging.h_:F61I:L40E:_ _ +note: expanded from macro '__SOURCE_PATH_FILE__'_SP Step #3 - "compile-libfuzzer-coverage-x86_64": OURA CT61EH | _#F_dIPATLHE__S_I Z(E_ _+F I3L E/_*_ r+e mSoOvUe R"CsEr_cP"A/src/rnp/src/librekey/key_store_g10.cpp T*:H/609_):S9I Step #3 - "compile-libfuzzer-coverage-x86_64": :Z E|  warning: + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3adding 'int' to a string does not append to the string [-Wstring-plus-int] / Step #3 - "compile-libfuzzer-coverage-x86_64": * re m609o | v e " s r c " RNP_LOG("Un*s/u)pp Step #3 - "compile-libfuzzer-coverage-x86_64": o r| te ^d Step #3 - "compile-libfuzzer-coverage-x86_64": protected mode: '%.*s'\n", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  610/src/rnp/src/librepgp/stream-write.cpp | : 493 : 17 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (in t493) | f m t _ b t . s i z e ( ) ,  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( "611U | n e x p e c t e d a e a d u p(dcaotnes:t rcehaadr %*z)u fimnts_tbeta.dd aotfa (%)z)u;." Step #3 - "compile-libfuzzer-coverage-x86_64": , | in ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": ead, gr/src/rnp/src/lib/logging.ha:n72s:z22):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #defi/src/rnp/src/lib/logging.hn:e72 :R22N:P _LOnote: G/src/rnp/src/librekey/rnp_key_store.cpp(:expanded from macro 'RNP_LOG'.290.: Step #3 - "compile-libfuzzer-coverage-x86_64": .13): RNP_LOwarning: G_FD(sadding 'int' to a string does not append to the string [-Wstring-plus-int]td Step #3 - "compile-libfuzzer-coverage-x86_64": err r290e, | m o_ v_V eA _ "A sR rG cS "_ _ *) /R) Step #3 - "compile-libfuzzer-coverage-x86_64": N P| Step #3 - "compile-libfuzzer-coverage-x86_64": _ L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| O Step #3 - "compile-libfuzzer-coverage-x86_64": G ~~~~~~~~~^~~~~~~~~~~~~~~~~~_K Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hE:Y67(:"57p:r imanote: ryexpanded from macro 'RNP_LOG_FD' k Step #3 - "compile-libfuzzer-coverage-x86_64": ey i67s | % s " , p r /src/rnp/src/librepgp/stream-parse.cppi(:mv381aor:iy21d):); f Step #3 - "compile-libfuzzer-coverage-x86_64": p note: r| iuse array indexing to silence this warningn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd)/src/rnp/src/lib/logging.h,: 72":[22%:s/src/rnp/src/lib/logging.h (:)84 note: :%9sexpanded from macro 'RNP_LOG':: % Step #3 - "compile-libfuzzer-coverage-x86_64": d] note: 72 | #"dexpanded from macro 'RNP_LOG_KEY'e,f Step #3 - "compile-libfuzzer-coverage-x86_64": _i_nf 84 | eu n RcN _P __ , L O_RG_N(SP.O_.UL.RO)CG E(R_mNPsPAgT,H _kFeIyLiEd_)_;e, f _i _n Le I N_ E_ _S _O )U ;R C \E _ Step #3 - "compile-libfuzzer-coverage-x86_64": P A | T H ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I L /src/rnp/src/lib/logging.hE :_ 61_ : 40( :_ _ F I note: L E expanded from macro '__SOURCE_PATH_FILE__'_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": + 61 S | O# Ud Re CfEi _n Pe A T_ H_ _S SO IU ZR EC E+\_ P3 Step #3 - "compile-libfuzzer-coverage-x86_64": A T/| H*_ ^~~~~~~~~~~~~~~~~~~Fr Step #3 - "compile-libfuzzer-coverage-x86_64": IeLmEo_v/src/rnp/src/lib/logging.h_e: 72(":_s22_r:Fc I"L E*note: _/_)expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": S | O72U | ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": #CdEe_fPiAnTeH _RSIZE +N P3_ L/O*G (r.e.m.o)v eR/src/rnp/src/librepgp/stream-common.cpp N"Ps_rLcO"G _*F/D)(s Step #3 - "compile-libfuzzer-coverage-x86_64": t_ dL| eOrG ~~~~~~~~~^~~~~~~~~~~~~~~~~~r_ Step #3 - "compile-libfuzzer-coverage-x86_64": ,F D_(_sVtAd_eArRrG,S ____)/src/rnp/src/librekey/key_store_g10.cppV:A Step #3 - "compile-libfuzzer-coverage-x86_64": 609_ :A9R:G S__note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67: 5772: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG (67. | . . ) R N P _ L(OvGo_iFdD)( sftpdreirnrt,f (_(_fVdA)_,A R"G[S%_s_()) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ] "/src/rnp/src/lib/logging.h,: 67_:_57f:u nc_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO U67R | C E _ P A T H _ F(IvLoEi_d_), f_p_rLiInNtEf_(_()f;d )\, Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] ", __func__, __SOU:RCE_1074P:A9T:H _FILnote: E__use array indexing to silence this warning, __LINE__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2261:40: note: :expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": define 72__SOU | R#CdEe_fPiAnTeH _RFNIPL_EL_O_G ((._._.F)ILE_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | S I(ZvEo id) fprint| f( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), /src/rnp/src/lib/logging.h"+[: %673s: (57/):* %rse: m%odv]note: e  "expanded from macro 'RNP_LOG_FD'",s Step #3 - "compile-libfuzzer-coverage-x86_64": r_c_ "f67 u | *n /c )_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": , | _ _ ^S( Step #3 - "compile-libfuzzer-coverage-x86_64": OvUoRiCdE)_ PfApTrHi_nFtIfLE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE +((fd), "[ %3s (/)* %rse:m%odv]e "",s r_c_"f u*n/c)_ Step #3 - "compile-libfuzzer-coverage-x86_64": _| , ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE__FIL_); \E__  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61+ SOURCE_PATH_SIZE + 3 /* remove " | #define __SOURCE_PAsTHr_cF"I L*E/_)_ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:290:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": P 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #_/src/rnp/src/librekey/key_store_g10.cpp:625d:e9Lf:Oi Gn(em warning: s_g_,Sadding 'int' to a string does not append to the string [-Wstring-plus-int] OkU Step #3 - "compile-libfuzzer-coverage-x86_64": eR yC625iE | d_ )P ;A T H _ F/src/rnp/src/librepgp/stream-parse.cpp I: L393R E:N _21P _:_ L (O _G _warning: ( F"Wadding 'int' to a string does not append to the string [-Wstring-plus-int] Ir Lo Step #3 - "compile-libfuzzer-coverage-x86_64": En _g _ 393 p | +a r Sa Om Us R Cf Eo _r Pm Aa Tt H, _ Se Ix Zp Ee c +t eR 3dN :P / _ *(L (O rhG ea( ms" ohd v a est aa "l \stbr e Step #3 - "compile-libfuzzer-coverage-x86_64": cny "oo| _n*of_i ^d/t Step #3 - "compile-libfuzzer-coverage-x86_64": )etrha Step #3 - "compile-libfuzzer-coverage-x86_64": et/src/rnp/src/lib/logging.h ieon:| nd72s : ^)o22 Step #3 - "compile-libfuzzer-coverage-x86_64": f:i vz) \snote: nt"rexpanded from macro 'RNP_LOG')e;a Step #3 - "compile-libfuzzer-coverage-x86_64": m Step #3 - "compile-libfuzzer-coverage-x86_64": " )| ;72 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": # Step #3 - "compile-libfuzzer-coverage-x86_64": d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": n:e72 :R22N:P/src/rnp/src/lib/logging.h :_[ 50%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": 72L:Onote: 22G:(expanded from macro 'RNP_LOG' .. Step #3 - "compile-libfuzzer-coverage-x86_64": . note: )72 | expanded from macro 'RNP_LOG'R#Nd Step #3 - "compile-libfuzzer-coverage-x86_64": Pe_fL iO72nG | e_# FdReDNf(Pis_nLetO dGRe(Nr.Pr._,.L )O_ G_R(VN.AP.__.AL)RO GGRS_N_FP_D_)(LsO Step #3 - "compile-libfuzzer-coverage-x86_64": tG d_| eFrD ^r(, Step #3 - "compile-libfuzzer-coverage-x86_64": s t_d_eV/src/rnp/src/lib/logging.hrA:r_67,A: R57_G:_S V_A__)note: AR Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'G S|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  /src/rnp/src/lib/logging.h : 67 : 57 :( voinote: d)expanded from macro 'RNP_LOG_FD' f Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | p r i(ntf/src/rnp/src/lib/logging.h:67:57: cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o -c /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprvoid72) | #fdperfiine /src/rnp/src/librepgp/stream-packet.cppRN:P673_(:L13O:G (intf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" 12* warning/s) generated. Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:625:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:633:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 633 | RNP_LOG("Wrong params sub-level format, expected: (hash salt no_of_iterations)\n"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'n(.warning: .tfadding 'int' to a string does not append to the string [-Wstring-plus-int](( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[%s.()) %673s | : % d ] " , _ _ f u nRcN_P__,L O_G_(S"OUUnRsCuEp_pPoArTtHe_dF IgLpEg_ _exfdRt), "[%s() %s:%d] ", __func__,e n__SOURCE_PATH_FILE__sion num: %" PRIu8 ", skipping",/src/rnp/src/librepgp/stream-common.cpp:1109, :9: exwarning: tadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,_1109L | RN_P_nLuOmG)(;INP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O67G | _ F D ( s t d e r(rv,o i_d_)V Af_pArRiGnSt_f_()(/src/rnp/src/librepgp/stream-key.cppf Step #3 - "compile-libfuzzer-coverage-x86_64": d: )173| ,: 17 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~": Step #3 - "compile-libfuzzer-coverage-x86_64": [ %swarning: () adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: :%17367d | :] 57 : " ,  _note: _ expanded from macro 'RNP_LOG_FD' f u Step #3 - "compile-libfuzzer-coverage-x86_64": n c _ 67_ | , R N_ _P S_O ULR OC EG _((P"v%AosT"iH,d_ )Fe .IfwLhEpa_rt_i(,)n )t_;f_(L Step #3 - "compile-libfuzzer-coverage-x86_64": (I fN| dE)_ ^~~~~~~~~~~~~~~~~~~~~~~,_ Step #3 - "compile-libfuzzer-coverage-x86_64": )";[ %/src/rnp/src/lib/logging.h\s(:)72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22%| :s ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": %dnote: ] expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h":,61 Step #3 - "compile-libfuzzer-coverage-x86_64": :_ 40_72:f | #udnecfnote: _i_nexpanded from macro '__SOURCE_PATH_FILE__',e Step #3 - "compile-libfuzzer-coverage-x86_64": _R_ NS61PO | _#ULdROeCGfEi(_n.Pe. A._T_)HS _ORFUNIPRL_CELE_O__GP,_A FT_DH(__sFLtIIdLNeEEr___r_ ,) (;__ __\VFAI_ Step #3 - "compile-libfuzzer-coverage-x86_64": LA ER| _G_S ^~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": +_ )SO/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": U: R61| C:E40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_: Step #3 - "compile-libfuzzer-coverage-x86_64": P ATH/src/rnp/src/lib/logging.hnote: _:S67expanded from macro '__SOURCE_PATH_FILE__'I:57Z Step #3 - "compile-libfuzzer-coverage-x86_64": :E +61 | note: 3# dexpanded from macro 'RNP_LOG_FD'/e*f Step #3 - "compile-libfuzzer-coverage-x86_64": irne em67 o | _v _e S "O sU rR cC "E _(*Pv/Ao)TiHd Step #3 - "compile-libfuzzer-coverage-x86_64": )_ F| fprIiL ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": nEt_f_( ((f_d_)F,I L"E[_%_s (+) /src/rnp/src/librekey/key_store_g10.cppS%:Os633U::R%9Cd:E] _ P"A,note: T H_use array indexing to silence this warning__fS Step #3 - "compile-libfuzzer-coverage-x86_64": uInZ/src/rnp/src/lib/logging.hc:E72_ :_+22, : 3 _ _/S*Onote: UrRexpanded from macro 'RNP_LOG'eCmE Step #3 - "compile-libfuzzer-coverage-x86_64": o_ vP72eA | T#"Hds_erFfcIi"Ln Ee_* _/R,)N P_ Step #3 - "compile-libfuzzer-coverage-x86_64": __ LL| OIGN( ~~~~~~~~~^~~~~~~~~~~~~~~~~~E. Step #3 - "compile-libfuzzer-coverage-x86_64": _._.)); R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(std/src/rnp/src/lib/logging.he:r61r:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S /src/rnp/src/librepgp/stream-write.cpp_61:_ | )#493d: Step #3 - "compile-libfuzzer-coverage-x86_64": e17 f:| i ne ^  Step #3 - "compile-libfuzzer-coverage-x86_64": _note: /src/rnp/src/lib/logging.h_:Suse array indexing to silence this warning67O:U Step #3 - "compile-libfuzzer-coverage-x86_64": 57R:C E/src/rnp/src/lib/logging.h_:P72note: A:T22expanded from macro 'RNP_LOG_FD'H:_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI Lnote: 67E | _expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _ 72_ | F #I dL eE(f_vi_on ie+d SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:173:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22": wr Step #3 - "compile-libfuzzer-coverage-x86_64": | on ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~g Step #3 - "compile-libfuzzer-coverage-x86_64": function call");/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :7222 | #def:i ne note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G72( | .#.d.e)f iRnNeP _RLNOPG__LFODG((s.t.d.e)r rR,N P___LVOAG__AFRDG(Ss_t_d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_AR/src/rnp/src/lib/logging.hG:S67_:_57): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 67 : 57 :   note: (expanded from macro 'RNP_LOG_FD'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) 67f | p r i n t f ( ( f(dv)o,i d")[ %fsp(r)i n%tsf:(%(df]d )",, "_[_%fsu(n)c _%_s,: %_d_]S O"U,R C_E__fPuAnTcH___F,I L_E__SOURC_E,_ P_A_TLHI_NFEI_L_E)_;_ ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __); \/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: 61expanded from macro '__SOURCE_PATH_FILE__' | # Step #3 - "compile-libfuzzer-coverage-x86_64": de f61i | n#ed e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I L(E____F I+L ES_O_U R+C ES_OPUARTCHE__SPIAZTEH _+S I3Z E/ *+ r3e m/o*v er e"msorvce" "*s/r)c" Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-common.cpp:/src/rnp/src/librepgp/stream-packet.cpp1109::6739::13 : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.huse array indexing to silence this warning:72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72expanded from macro 'RNP_LOG' | # Step #3 - "compile-libfuzzer-coverage-x86_64": defi n72e | #RdNePf_iLnOeG (R.N.P._)L ORGN(P._.L.O)G _RFNDP(_sLtOdGe_rFrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :67 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 57: /src/rnp/src/lib/logging.hnote: :67expanded from macro 'RNP_LOG_FD':57 Step #3 - "compile-libfuzzer-coverage-x86_64": : 67 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (67v | o i d ) f p r i(nvtofi(d()f df)p,r i"n[t%fs((()f d%)s,: %"d[]% s"(,) _%_sf:u%ndc]_ _",, ____SfOuURCE_nPcA_T_,H __F_ISOLURECE__P_A,TH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _LIN/src/rnp/src/lib/logging.hE): _61f_:p)40r;:i n\tf Step #3 - "compile-libfuzzer-coverage-x86_64": note: ( (| expanded from macro '__SOURCE_PATH_FILE__'f ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h,: _61 ":61[40_ | %:L#s Id(Ne)Ef note: _iexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _n )e61; | _#\d_NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": Lnote: OGexpanded from macro 'RNP_LOG'(. Step #3 - "compile-libfuzzer-coverage-x86_64": ./src/rnp/src/lib/logging.h.: )6172 | R#NdPe_fLiOnGe_ FRDN(Ps:_t40Ld:Oe Gr(r.,note: ._.expanded from macro '__SOURCE_PATH_FILE__'_) VR Step #3 - "compile-libfuzzer-coverage-x86_64": AN_P A_R61LG | OS#_Gd__e)FfD Step #3 - "compile-libfuzzer-coverage-x86_64": i( ns| et d ^_e Step #3 - "compile-libfuzzer-coverage-x86_64": _rSrO,U R_/src/rnp/src/lib/logging.hC_:EV67_A:P57_A:AT RHG_SFnote: _I_expanded from macro 'RNP_LOG_FD'L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ | ( 67_ ^ | _ Step #3 - "compile-libfuzzer-coverage-x86_64": F I L E/src/rnp/src/lib/logging.h _: _ 67 :+57( :vS oOiUdRnote: )C Eexpanded from macro 'RNP_LOG_FD'f_pP Step #3 - "compile-libfuzzer-coverage-x86_64": rAi Tn67H | t_ fS( I( Zf Ed ) +, 3"( [v/%o*si (dr)) e m%fosp:vr%eid n]t" fs"(r,(c f"_d _)*f,/ u)"n[c Step #3 - "compile-libfuzzer-coverage-x86_64": %_ s_| (,) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ /src/rnp/src/librepgp/stream-dump.cpp_ Step #3 - "compile-libfuzzer-coverage-x86_64": %:_s2032S::O9%U:dR ]C Ewarning: _"P,Aadding 'int' to a string does not append to the string [-Wstring-plus-int] T_H Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/librepgp/stream-parse.cpp F2032u:I | n393L Ec: __21 __: ,,  __ __note: LRSOuse array indexing to silence this warningINUNPR Step #3 - "compile-libfuzzer-coverage-x86_64": E_C/src/rnp/src/lib/logging.h_LE:_O_72)G;P:( A22"\T:H%s _ Step #3 - "compile-libfuzzer-coverage-x86_64": "F ,I| note: LeE ^.expanded from macro 'RNP_LOG'_ Step #3 - "compile-libfuzzer-coverage-x86_64": w_h Step #3 - "compile-libfuzzer-coverage-x86_64": ,at /src/rnp/src/lib/logging.h(72_ | :)_#61):Ld;40Ie:Nf Step #3 - "compile-libfuzzer-coverage-x86_64": Ei _n| _enote: ) ^~~~~~~~~~~~~~~~~~~~~~~;R Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' N\P Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": L /src/rnp/src/lib/logging.hO61| :G | 72(# ^:.d Step #3 - "compile-libfuzzer-coverage-x86_64": 22.e:.f )i/src/rnp/src/lib/logging.h ne _:R_61note: NS:PO40expanded from macro 'RNP_LOG'_U:LR Step #3 - "compile-libfuzzer-coverage-x86_64": OCG E_72_note: F | PDexpanded from macro '__SOURCE_PATH_FILE__'#A(dTs Step #3 - "compile-libfuzzer-coverage-x86_64": eHtf_i deF61nrI | erL# ,EdR _eN_P_f __i(VLn_AOe__G FA(_IRL._GE.SS_.O_U_)_R )C+RE Step #3 - "compile-libfuzzer-coverage-x86_64": N_ SPP| O_AULT ^ROH Step #3 - "compile-libfuzzer-coverage-x86_64": CG_E__FFPI/src/rnp/src/lib/logging.hDA(L:TsE67_Ht:_57_d :SeI( rZr__E, Fnote: +I_ L3expanded from macro 'RNP_LOG_FD'_E V_/ Step #3 - "compile-libfuzzer-coverage-x86_64": A_*_ A+67rR | SeG O mSU o_R v_C e)E _ " Step #3 - "compile-libfuzzer-coverage-x86_64": P s A(r| cTv"H_o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Si Step #3 - "compile-libfuzzer-coverage-x86_64": *Id/Z))E  f Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h+p : r| 673:i 57n ^/:t Step #3 - "compile-libfuzzer-coverage-x86_64": * f (r(enote: fmdo)vexpanded from macro 'RNP_LOG_FD',e Step #3 - "compile-libfuzzer-coverage-x86_64": ""[s%r sc67(" | ) * %/ s) : % Step #3 - "compile-libfuzzer-coverage-x86_64": d( ]v| o"i ^d, Step #3 - "compile-libfuzzer-coverage-x86_64": )  _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_,, ____fLuIncN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R% C| sE: ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": | % Step #3 - "compile-libfuzzer-coverage-x86_64": PdA ^]T Step #3 - "compile-libfuzzer-coverage-x86_64": H/src/rnp/src/lib/logging.h"_:,F61 I:_L/src/rnp/src/lib/logging.h40_E::f_61 u_:n,c40 __:note: __ ,Lexpanded from macro '__SOURCE_PATH_FILE__' Inote: _N Step #3 - "compile-libfuzzer-coverage-x86_64": _Eexpanded from macro '__SOURCE_PATH_FILE__'S_ 61O_ Step #3 - "compile-libfuzzer-coverage-x86_64": U) R;61C | E\#_dP Step #3 - "compile-libfuzzer-coverage-x86_64": eA fT| iHn_ ^~~~~~~~~~~~~~~~~~~~eF Step #3 - "compile-libfuzzer-coverage-x86_64": I_L_eESS/src/rnp/src/lib/logging.h_OO:_UU61,RR: CC40_EE:___ LPPIANATETnote: H_H___expanded from macro '__SOURCE_PATH_FILE__'F)FI;I Step #3 - "compile-libfuzzer-coverage-x86_64": L LE\E_ __61_ Step #3 - "compile-libfuzzer-coverage-x86_64": | (#(| _d__e_ ^FfF Step #3 - "compile-libfuzzer-coverage-x86_64": IiILnLEeE_ __/src/rnp/src/lib/logging.h__ :_ +61S+ :O S40USO:ROU CURERC_CEnote: PE_A_Pexpanded from macro '__SOURCE_PATH_FILE__'TPAHAT Step #3 - "compile-libfuzzer-coverage-x86_64": _THF H_I61_ | SLS#IEIdZ_ZeE_Ef i+n(+ e_ 3 3 _/ _F*/_I *SLr OEerU_meoR_mvC oeE+v _ e"PS sAO"rTUscHRr"c_C "FILE* E_/*)_P/_/src/rnp/src/librepgp/stream-write.cppA) Step #3 - "compile-libfuzzer-coverage-x86_64": :T (544H Step #3 - "compile-libfuzzer-coverage-x86_64": | :13__ :_S| ^ IF Step #3 - "compile-libfuzzer-coverage-x86_64": ZI ^LE Step #3 - "compile-libfuzzer-coverage-x86_64": Ewarning: _+_ adding 'int' to a string does not append to the string [-Wstring-plus-int] 3+ Step #3 - "compile-libfuzzer-coverage-x86_64": /S* O 544Ur | Re Cm oE v_ eP A " sT rH c_ " S *IR/ZN)EP _ Step #3 - "compile-libfuzzer-coverage-x86_64": +L O| 3G ( ~~~~~~~~~^~~~~~~~~~~~~~~~~~/" Step #3 - "compile-libfuzzer-coverage-x86_64": *% sr"e,m oev.ew h"astr(c)") ;*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-dump.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h2032::729::22 : note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 72#:d22e:f inenote: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | (#.d.e.f)i nReN PR_NLPO_GL_OFGD((.s.t.d)e rRrN,P __L_OVGA__FADR(GsSt_d_e)rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67 :6757 | :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": (vo i67d | ) f p r i n t f((v(ofidd)), f"p[r%isn(t)f (%(sf:d%)d,] ""[,% s_(_)f u%nsc:_%_d,] _"_,S O_U_RfCuEn_cP_A_T,H __F_ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": E__); /src/rnp/src/lib/logging.h\:61 Step #3 - "compile-libfuzzer-coverage-x86_64": : 40| :  ^/src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :note: 683:expanded from macro '__SOURCE_PATH_FILE__'13/src/rnp/src/lib/logging.h:: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :6140 | warning: :# deadding 'int' to a string does not append to the string [-Wstring-plus-int]f Step #3 - "compile-libfuzzer-coverage-x86_64": note: inexpanded from macro '__SOURCE_PATH_FILE__'e Step #3 - "compile-libfuzzer-coverage-x86_64": __S O61U | 683R# | Cd Ee _f PiA nT eH _ _F _I SL OE U_ R_RC N/src/rnp/src/librekey/key_store_g10.cppE(P:___638P_L:AFO9TIG:HL( "_EFF_I_awarning: iL E+_l _eS (_dO_ UFtRIoCLEE_ _Pg_ATH_S I+Z ES O+U R3C E/_*P ArTeHm_oSvIeZE "+s r3c "/ ** /r)emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 638 |  Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S I ZREN P+ 3 /_*L OrGe(m"Wrong ohvaes h"isnrgc "a l*g/o)ri Step #3 - "compile-libfuzzer-coverage-x86_64": t h| m, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": should be sha1 but %.*s\n", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  639 | (int) hash_bt.size(), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  640 | (const char *) hash/src/rnp/src/librepgp/stream-sig.cpp_:b708t:.9d:a ta(warning: ));adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 708 | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde/src/rnp/src/librekey/key_store_kbx.cppr:r213,: 9_:_ VA[ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": _warning: ARGadding 'int' to a string does not append to the string [-Wstring-plus-int]S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 213 |  /src/rnp/src/lib/logging.h : 67 : 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": "No 67d | a t a f o r s(nv_osiidz)e "f)p;ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[/src/rnp/src/lib/logging.h%:s72(:)22 :% s:%note: d]expanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": , __ f72u | n#cd_e_f,i n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNEP___L,O G___FLDI(NsEt_d_e)r;r ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS_/src/rnp/src/lib/logging.h_:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57 :61 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": e _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r i(n_t_fF(I(LfEd_)_, +" [S%OsU(R)C E%_sP:A%TdH]_ S"I,Z E_ _+f u3n c/_*_ ,r e_m_oSvOeU R"CsEr_cP"A T*H/_)FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #d/src/rnp/src/librepgp/stream-key.cppef:i186n:e9 :_ _SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_P Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cppA:T 638H:_9186F:I L | E _ _note:  use array indexing to silence this warning( _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F I/src/rnp/src/lib/logging.hRL:NE72P_:__22L :O+ G S(Onote: "UwRexpanded from macro 'RNP_LOG'rCoE Step #3 - "compile-libfuzzer-coverage-x86_64": n_gP A T72Hk | _e#SydI eZtfEa ig+n: e 3 % R/N*dP _raeLmtOo Gcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTvp(e src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o -c /src/rnp/src/lib/crypto/kmac.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": o.s". s.%)r "cR "NP PR*_/src/rnp/src/librepgp/stream-dump.cppI/L):uO21056G Step #3 - "compile-libfuzzer-coverage-x86_64": :4_ 9,F| : Dp( ~~~~~~~~~^~~~~~~~~~~~~~~~~~ts Step #3 - "compile-libfuzzer-coverage-x86_64": awarning: tgd,e adding 'int' to a string does not append to the string [-Wstring-plus-int]rsrr, Step #3 - "compile-libfuzzer-coverage-x86_64": c ._r _e2105Va | Ad_ bA ) R; G S Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ | ) R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": N Step #3 - "compile-libfuzzer-coverage-x86_64": P|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2267:: 57: note: _Lnote: expanded from macro 'RNP_LOG'OGexpanded from macro 'RNP_LOG_FD'(" Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp% Step #3 - "compile-libfuzzer-coverage-x86_64": :s 213" 72:,67 | | 9 # :  ed note: .e wf use array indexing to silence this warninghi an( Step #3 - "compile-libfuzzer-coverage-x86_64": tevo( /src/rnp/src/lib/logging.hiR):dN))72P: ;_22f:Lp Step #3 - "compile-libfuzzer-coverage-x86_64": Or G| i(nnote: . ^~~~~~~~~~~~~~~~~~~~~~~tf. Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'(.( Step #3 - "compile-libfuzzer-coverage-x86_64": )f d R)72N | ,P #/src/rnp/src/lib/logging.h_"d[:Le%72Ofsi:G(n22_)e:F D%R(sN:snote: tP%dexpanded from macro 'RNP_LOG'e_dLr Step #3 - "compile-libfuzzer-coverage-x86_64": ]Or G72,"(, | . ._.#__)d_f uReVnNfAcPi___nA_LeR, G SR__N__PS_)OLUOR Step #3 - "compile-libfuzzer-coverage-x86_64": GC (E| ._.P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~.A Step #3 - "compile-libfuzzer-coverage-x86_64": )T HRN/src/rnp/src/lib/logging.hP:_67LOG_F:D57(:s tdenote: rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp :67544 | : 13 :   note:  use array indexing to silence this warning(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) f/src/rnp/src/lib/logging.hp:r72i:n22t:f ((fnote: d)expanded from macro 'RNP_LOG', Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s (72) | #%dse:f%idn]e "R,N P___LfOuGn(c._._.,) _R_NSPO_ULROCGE__FPDA(TsHt_dFeIrLrE,_ __,_ V_A__LAIRNGES____)); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD/src/rnp/src/lib/logging.h(:s61t:d40e:r r, note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| 61) |  ^# Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": d | ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hn:e67 :_57:_/src/rnp/src/lib/logging.hS O:U67:note: R57:Cexpanded from macro 'RNP_LOG_FD'E _ Step #3 - "compile-libfuzzer-coverage-x86_64": Pnote: ATexpanded from macro 'RNP_LOG_FD'H _67F | ILE__e ( _ _ F I tL EG _P(_Gv o +is edSr)Oi Uaflprin tlen"R CE fR(N(Pf_dL)O,G (""[w%rso(n)g %ssi:g%nda]t u"r,e _v_efrusnico_n_",) ;__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__,/src/rnp/src/lib/logging.h :_72_:L22I:N E__note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP)_;L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _61V | A#_dAeRfGiSn_e_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _ F I L E (void) fprintf((_f_d,) ,_ _"L[I%NsE(_)_ )%;s :\% Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": ] | ", ^ 67_ Step #3 - "compile-libfuzzer-coverage-x86_64": |  _/src/rnp/src/lib/logging.h:61:40: f u  note: n cexpanded from macro '__SOURCE_PATH_FILE__' _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": (,v o61_i | _d#)SdO eUffRpirnCieEn _t_Pf_(AS(TOfHU_dR)C,EF _"P[A%TIsH(L_EF)I_ _%Ls,E :_%__d ](_ L"_,I_ NFE__I_LfEu_n_);_c _+_\ S, Step #3 - "compile-libfuzzer-coverage-x86_64": O U_| R_C ^~~~~~~~~~~~~~~~~~~~SEO_U Step #3 - "compile-libfuzzer-coverage-x86_64": PRACTEH__PSAITZHE_ /src/rnp/src/lib/logging.hF+I :L3E _/61_*:,40 r:_e _mLoIvnote: NeE expanded from macro '__SOURCE_PATH_FILE__'_"_s)r Step #3 - "compile-libfuzzer-coverage-x86_64": ;c "\ * Step #3 - "compile-libfuzzer-coverage-x86_64": /61 | )| #d Step #3 - "compile-libfuzzer-coverage-x86_64": ^e Step #3 - "compile-libfuzzer-coverage-x86_64": f| in ^e/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :_61_:S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_FI L61E | _#_d e(f_i_nFeI L_E__S_O U+R CSEO_UPRACTEH__PFAITLHE__S_I Z(E_ _+F I3L E/_*_ r+e mSoOvUeR C"Es_rPcA"T H*_/S)IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ~~~~~~~~~^~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:708:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) f7pr warningisn generatedt. Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd/src/rnp/src/librekey/key_store_kbx.cpp):,220 :"9[:% s()warning: %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: )note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": ; 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FIL/src/rnp/src/lib/logging.hE:_72_: 22(:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE _72P | A#TdHe_fSiInZeE R+N P3_ L/O*G (r.e.m.o)v eR N"Ps_rLcO"G _*F/D)(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:683:13: note: use array indexing to silence this warning/src/rnp/src/librepgp/stream-common.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1174:21:/src/rnp/src/lib/logging.h :72:warning: 22: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: 1174expanded from macro 'RNP_LOG' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f i n e R N P _RLNOPG_(L.Oexpanded from macro 'RNP_LOG_FD'G.(.")f aRiNlPe_LO Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2105:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #definATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remo | ve#define __SOURCE_PATH_FILE__ (__FILeE _R_N P+_ LSOOGU(RCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:398:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 398 | RNP_LOG("inflate error %d", ret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | [ 51%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:398:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o -c /src/rnp/src/lib/crypto/kmac_botan.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  ^/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64":  :220652 | : 9 :/src/rnp/src/lib/logging.h : 61 warning: : RNP_LO40G:( "SNnote: iexpanded from macro '__SOURCE_PATH_FILE__'s Step #3 - "compile-libfuzzer-coverage-x86_64": %zu, wh i61l | e# dbeyftiense l_e_fStO UaRrCeE _%PzAuT"H,_ FsInL_Es_i_z e(,_ _iFmIaLgEe___. s+i zSeO(U)R C-E _iPdAxT)H;_S Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + 3 /* r/src/rnp/src/lib/logging.he:m72o:v22e: "srnote: c"expanded from macro 'RNP_LOG' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| def ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp: ^~~~~~~~~~~~~~~~~~~~402 Step #3 - "compile-libfuzzer-coverage-x86_64": :17: /src/rnp/src/lib/logging.h:warning: 61:40adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 402 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | # d e f i n e _ _ S RNOPU_RLCOEG_(P"Aunexpected end of zliTbH _sFtIrLeEa_m_" )(;__ Step #3 - "compile-libfuzzer-coverage-x86_64": F/src/rnp/src/librekey/rnp_key_store.cpp I:| L304E: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_13 Step #3 - "compile-libfuzzer-coverage-x86_64": _: + /src/rnp/src/lib/logging.hS:O72U:R22: note: expanded from macro 'RNP_LOG'warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de f304i | n e R N P _ L O G ( . .R.N)P _RLNOPG__LKOEGY_(F"Dk(esyt d%esr rc,o p_y_iVnAg_ AfRaGiSl_e_d)", Step #3 - "compile-libfuzzer-coverage-x86_64": &| sr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": key);/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 7767: | 13 :   note:  expanded from macro 'RNP_LOG_KEY' ( Step #3 - "compile-libfuzzer-coverage-x86_64": vo i77d | ) f p r i n t f ( ( f dR)N,P _"L[O%Gs((m)s g%,s :"%(dn]u l", __fuln)c"_)_;, _ _ S O U R C E _ P A T H _ F I L E _ _ , _ _ L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :\61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __ S72O | U#RdCeEf_iPnAeT HR_NFPI_LLEO_G_( .(._._)F IRLNEP___L O+G _SFODU(RsCtEd_ePrArT,H __S_IVZAE_ A+R G3S _/_*) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 67*:/57): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "/src/rnp/src/librepgp/stream-parse.cpp,: 402_:_17f:u nc_note: _,use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RN/src/rnp/src/lib/logging.hP:_61L:O40G:_ FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": rr, _61_ | V#Ad_eAfRiGnSe_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __ note: (_expanded from macro 'RNP_LOG_FD'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _67_ | + S O U R C E(_vPoAidT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse( )" s%rsc:"% d*]/ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ~~~~~~~~~^~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp :| 304: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: /src/rnp/src/lib/logging.h:use array indexing to silence this warning61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:77note: :13expanded from macro '__SOURCE_PATH_FILE__': Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG_KEY' | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e77f | i n e _ _ S O U R C E _RPNAPT_HL_OFGI(LmEs_g_, ("_(_nFuIlLlE)_"_) ;+ S O U R C E _ P A T H _ S I Z E + 3 / * r e m o v e " s r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/librepgp/stream-parse.cppA:T421H:_21F:I LE_warning: _ (adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ 421+ | S O U R C E _ P A T H _ S I Z E + 3R N/P*_ LrOeGm(o"vfea i"lserdc "t o* /r)ea Step #3 - "compile-libfuzzer-coverage-x86_64": d | da ^t Step #3 - "compile-libfuzzer-coverage-x86_64": a"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librekey/rnp_key_store.cpp(:v304o:i13d:) fpwarning: rinadding 'int' to a string does not append to the string [-Wstring-plus-int]tf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f304d | ) , " [ % s ( ) % s :R%NdP]_ L"O,G __K_EfYu(n"ck_e_y, %_s_ ScOoUpRyCiEn_gP AfTaHi_lFeIdL"E,_ _&,s r_c_kLeIyN)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 84:9/src/rnp/src/lib/logging.h:: 61:40: note: expanded from macro 'RNP_LOG_KEY'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' 84 Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | # d e fRiNnPe_ L_O_GS(OmUsRgC,E _kPeAyTiHd_)F;I L E _ _ ( _ _ F I L E _ _ + S O U R C E _ P A T H _ S I Z E + 3 / * r e m o v e " s r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def/src/rnp/src/librepgp/stream-parse.cppi:n421e: 21R:N P_Lnote: OGuse array indexing to silence this warning(. Step #3 - "compile-libfuzzer-coverage-x86_64": ..)/src/rnp/src/lib/logging.h :R72N:P22_:L OG_note: FDexpanded from macro 'RNP_LOG'(s Step #3 - "compile-libfuzzer-coverage-x86_64": tder r72, | #_d_eVfAi_nAeR GRSN_P__)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP/src/rnp/src/lib/logging.h_:L67O:G57_:F D(snote: tdexpanded from macro 'RNP_LOG_FD'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, _67_ | V A _ A R G S _ _()vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^f Step #3 - "compile-libfuzzer-coverage-x86_64": pri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %67s | : % d ] " , _(_vfouindc)_ _f,p r_i_nStOfU(R(CfEd_)P,A T"H[%s(_)F I%LsE:_%_d,] _"_,L I_N_Ef_u_n)c;_ _\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P/src/rnp/src/lib/logging.hA:T61H:_40F:I LE_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LIN E61_ | _#)d;e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | __ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _61_ | F#IdLeE__ + SOURCE_PATH_SIZfEi n+e 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_) ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ~~~~~~~~~^~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCE_PATH_SIZE + 3 /* remove "src"/src/rnp/src/librekey/rnp_key_store.cpp :*304/:)13: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | d G R_ NFPD67_( | Ls O"t Gsd (re mcr s"/src/rnp/src/librepgp/stream-parse.cppr g :, ,433 :_(k21e_v:y VoiAidd_))warning: A; R fG padding 'int' to a string does not append to the string [-Wstring-plus-int]S r_ i Step #3 - "compile-libfuzzer-coverage-x86_64": _ n ) t433 f. to adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZ E652 | + 3 / * r eRmNoPv_eL O"Gs(r"cW"r o*n/g) s Step #3 - "compile-libfuzzer-coverage-x86_64": a l| t ~~~~~~~~~^~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": ize, should be %d but %d\n", PGP_SALT_SIZE, (int) salt_bt.si/src/rnp/src/librekey/key_store_kbx.cppz:e220(:)9):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::72 :22:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de f72i | n#ed eRfNiPn_eL ORGN(P._.L.O)G (R.N.P._)L ORGN_PF_DLOG_(FsDt(dsetrdre,r r_,_ V_A__VAAR_GASR_G_S)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::67 :57:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ( v o i d()v ofipdr)i nftpfr(i(nftdf)(,( f"d[)%,s (")[ %%ss(:)% d%]s :"%,d ]_ _"f,u n_c__f_u,n c____S,O U_R_CSEO_UPRACTEH__PFAITLHE__F_I,L E____L,I N_E__L_I)N;E _\_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d e61f | i#ndee f_i_nSeO U_R_CSEO_UPRACTEH__PFAITLHE__F_I L(E____F I(L_E__F_I L+E _S_O U+R CSEO_UPRACTEH__PSAITZHE_ S+I Z3E /+* 3r e/m*o vree m"osvrec "" s*r/c)" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:652:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | *(vo/i)d) | Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f p r| i| n ^t Step #3 - "compile-libfuzzer-coverage-x86_64": ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd), /src/rnp/src/lib/logging.h":[67%:s57(:) %snote: :%expanded from macro 'RNP_LOG_FD'd] Step #3 - "compile-libfuzzer-coverage-x86_64": ", _67_ | f u n c_ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[L%IsN(E)_ _%)s;: %\d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fun/src/rnp/src/lib/logging.hc:_61_:,40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T61H | _#FdIeLfEi_n_e, ____SLOIUNREC_E__P)A;T H_F\I L Step #3 - "compile-libfuzzer-coverage-x86_64": E _(| _ (( _ ^f _ Step #3 - "compile-libfuzzer-coverage-x86_64": d F) I, L  E _ /src/rnp/src/lib/logging.h"_ :[ +61% :s (S40 )O: U %R sC :Enote: %_ expanded from macro '__SOURCE_PATH_FILE__'dP Step #3 - "compile-libfuzzer-coverage-x86_64": ]A T "H _,61S | I_#Z_dEfe ufn+ic n_3e_ ,/_ *__ S_rOSeUOUmRRoCCvEEe__P PA"ATsTHrH_c" */F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E. _| _ . ^() Step #3 - "compile-libfuzzer-coverage-x86_64": _ _RFNIPL_EL_O_G _+F DS(OsUtRdCeEr_rP,A T_H__V/src/rnp/src/librepgp/stream-write.cppS:AI596_Z:AE9R :G+ S _3_ warning: )/* Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] r| e Step #3 - "compile-libfuzzer-coverage-x86_64": m ^o Step #3 - "compile-libfuzzer-coverage-x86_64": v596e | " s r c /src/rnp/src/lib/logging.h" : 67* :/R57)N:P Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| Onote: G ^(expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": "a Step #3 - "compile-libfuzzer-coverage-x86_64": ttemptin g67 | t o u s e v 3( vPo/src/rnp/src/librekey/key_store_g10.cppKi:Ed662S):K 9 f:wprint ift(hwarning: ( fadnadding 'int' to a string does not append to the string [-Wstring-plus-int]) ,u Step #3 - "compile-libfuzzer-coverage-x86_64": n"e[ n%662c | sr (y )p t %e sd :  %a/src/rnp/src/librepgp/stream-packet.cpp dl:R]g688N o:P"r13_,i:L t O_hG_m(f"u warning: Wnircdo_ adding 'int' to a string does not append to the string [-Wstring-plus-int]n_ig,n Step #3 - "compile-libfuzzer-coverage-x86_64": n _"u688_m | S Step #3 - "compile-libfuzzer-coverage-x86_64": b O e U| r Rs C ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ E Step #3 - "compile-libfuzzer-coverage-x86_64": o _Pf A Ti597 Ht | _erat Fi Io RLn NE, P_ %__ .L, *O sG_ \(_ n"L "WI ,aN rE Step #3 - "compile-libfuzzer-coverage-x86_64": n_" i_c| n)og;m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: b Step #3 - "compile-libfuzzer-coverage-x86_64": \ig Step #3 - "compile-libfuzzer-coverage-x86_64": np663 ag | | t_i os n ^e Step #3 - "compile-libfuzzer-coverage-x86_64": r wi ia tl /src/rnp/src/lib/logging.hh_ : l 61ae : n 40s :yi ms m [ 52%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": e% note: td(r"iexpanded from macro '__SOURCE_PATH_FILE__'i,nc t Step #3 - "compile-libfuzzer-coverage-x86_64": ()"i n Step #3 - "compile-libfuzzer-coverage-x86_64": i61t t | )| e#lrd ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e-e Step #3 - "compile-libfuzzer-coverage-x86_64": n>f)gie; nt598e_ Step #3 - "compile-libfuzzer-coverage-x86_64": | s _t| _r Si ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ O n Step #3 - "compile-libfuzzer-coverage-x86_64": U gR (C) E_. /src/rnp/src/lib/logging.hPs :Ai 72Tz :He 22_( :F) I, L"E Step #3 - "compile-libfuzzer-coverage-x86_64": anote: _ l_| gexpanded from macro 'RNP_LOG' o( ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": i _t72Fh | ImL664# E | dt_ eh_ fa it+ n eiS s O U Rn oCo Et _ PA EA ST .H(" _c)o S;n Is Z Step #3 - "compile-libfuzzer-coverage-x86_64": t E | ch + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": r3 */ )/src/rnp/src/lib/logging.h* :72 it:r ecd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT22e r:m src/lib/CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o -c /src/rnp/src/lib/crypto/backend_version.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": - o > vnote: g ee t expanded from macro 'RNP_LOG' _" _ Step #3 - "compile-libfuzzer-coverage-x86_64": ss utr rc ing(t72" )\p | .u Step #3 - "compile-libfuzzer-coverage-x86_64": #*d/t dae) | tfdai Step #3 - "compile-libfuzzer-coverage-x86_64": a ^(n t Step #3 - "compile-libfuzzer-coverage-x86_64": )e| a) ";R ^) Step #3 - "compile-libfuzzer-coverage-x86_64": N; Step #3 - "compile-libfuzzer-coverage-x86_64": P/src/rnp/src/lib/logging.h :_ Step #3 - "compile-libfuzzer-coverage-x86_64": | 72L : ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O| 22 Step #3 - "compile-libfuzzer-coverage-x86_64": G: ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ./src/rnp/src/lib/logging.hnote: .:)72expanded from macro 'RNP_LOG' :22R Step #3 - "compile-libfuzzer-coverage-x86_64": :N/src/rnp/src/lib/logging.h P: _7272L: | note: O22#G:dexpanded from macro 'RNP_LOG'_ eFf Step #3 - "compile-libfuzzer-coverage-x86_64": Di(note: ns72etexpanded from macro 'RNP_LOG' | d#Re Step #3 - "compile-libfuzzer-coverage-x86_64": dNerPfr_ i,L72n O | e_G #_(RdV.NeA.Pf_._iA)LnRe OG RGNSR(P_N.__P.L)_.OL)G RNPR_LOG(N.P Step #3 - "compile-libfuzzer-coverage-x86_64": ..O_L)GO GR(N" Pd_RaLNOPG__LFODG(_sFtD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": derr/src/rnp/src/lib/logging.h:67:57,: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | F |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": I_/src/rnp/src/lib/logging.h:67F:D57(:s( td.e.note: Lr./src/rnp/src/librekey/key_store_kbx.cppEr):expanded from macro 'RNP_LOG_FD'_, 230_R :_9 Step #3 - "compile-libfuzzer-coverage-x86_64": ,N_:V P A_67__ | Ata be_yond t(hveo iedn_)d_ Lfopfr iwarning: VznA t_sfAt(adding 'int' to a string does not append to the string [-Wstring-plus-int]Rr Step #3 - "compile-libfuzzer-coverage-x86_64": (GefSa_d m_)230"), | )  ; Step #3 - "compile-libfuzzer-coverage-x86_64": " [ Step #3 - "compile-libfuzzer-coverage-x86_64": | % s| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": R%NsP:_/src/rnp/src/lib/logging.h%L:dO/src/rnp/src/lib/logging.h67]G:: (7257""::,T22 o:_o _ note: ffuenote: expanded from macro 'RNP_LOG_FD'nwc expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _d_a Step #3 - "compile-libfuzzer-coverage-x86_64": ,t67 a | _72 _ | f S#Oo rdU eR ufC iidE(ns_ve"Po )AiR;TdNH)P Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ FfL| IpLOrEG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i_( Step #3 - "compile-libfuzzer-coverage-x86_64": n_.t,.f .(_)(/src/rnp/src/lib/logging.h_: fL72RdI:N)N22P,E:_ _ L"_O[);G%note: _s\F(expanded from macro 'RNP_LOG'D) Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": s%| ts72d: ^~~~~~~~~~~~~~~~~~~~ | e Step #3 - "compile-libfuzzer-coverage-x86_64": #rdre,f/src/rnp/src/lib/logging.h% i:d_n61]_ e:V" 40A,R:_ N A_PR__GfLnote: Su_nRexpanded from macro '__SOURCE_PATH_FILE__'O_cGG)_/src/rnp/src/librepgp/stream-dump.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": S(_:_ . Step #3 - "compile-libfuzzer-coverage-x86_64": ,2234_61. :_) | .| )9_# Step #3 - "compile-libfuzzer-coverage-x86_64":  :Sd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R NOe| Step #3 - "compile-libfuzzer-coverage-x86_64": PUf_Ri ^warning: LCn Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.hEeGadding 'int' to a string does not append to the string [-Wstring-plus-int]:_ _67 Step #3 - "compile-libfuzzer-coverage-x86_64": P_F:DA_57( /src/rnp/src/lib/logging.hTS:s2234:HO t | 67_Ud :FRe 57ICnote: r :LEr E_expanded from macro 'RNP_LOG_FD', _P _A Step #3 - "compile-libfuzzer-coverage-x86_64": T_ ,HL IN E _O _G )_ ;F D ((\svtod Step #3 - "compile-libfuzzer-coverage-x86_64": ie dr| )r , ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": p_r_iVnAt_fA/src/rnp/src/lib/logging.h(R:(61Gf:Sd40_):_, ) " Step #3 - "compile-libfuzzer-coverage-x86_64": [ note: %| s(expanded from macro '__SOURCE_PATH_FILE__' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": %s :61% | /src/rnp/src/lib/logging.hd#:]d67 e:"f57,i: n e_ __fnote: _uSnexpanded from macro 'RNP_LOG_FD'OcU_ Step #3 - "compile-libfuzzer-coverage-x86_64": R_C,E 67__ | P _A ST OH U_ RF CI EL _E(P_vA_o Ti(Hd__)_F FIf note: 67 |  _expanded from macro 'RNP_LOG_FD'  V Step #3 - "compile-libfuzzer-coverage-x86_64": A _ 67R A | N(R PvG_FIILEL_EL__ _( E+__ _S,O U_R_CLEI_NPEA_T_H)_;S I\ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remo/src/rnp/src/lib/logging.hv:e61 :"40s:r c" note: */expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ~~~~~~~~~^~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/librepgp/stream-key.cppT:H186_:S9I:Z E +note: 3use array indexing to silence this warning / Step #3 - "compile-libfuzzer-coverage-x86_64": * rem/src/rnp/src/lib/logging.ho:v72e: "sr22c:" */note: )expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_L/src/rnp/src/librepgp/stream-write.cppO:G596_:F9D:( stdnote: eruse array indexing to silence this warningr, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hV:A72_:A22R:G S__note: )expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de/src/rnp/src/lib/logging.hf:i67n:e57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G( Step #3 - "compile-libfuzzer-coverage-x86_64": .. .67) | R N P _ L O G _(FvDo(isdt)d efrprr,i n_t_fV(A(_fAdR)G,S _"_[)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d/src/rnp/src/lib/logging.h]: 67":,57 :_ _funote: ncexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _67_ | S O U R C E _ P A(TvHo_iFdI)L Ef_p_r,i n_t_fL(I(NfEd_)_,) ;" [\%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] /src/rnp/src/lib/logging.h":,61 :_40_:f uncnote: __expanded from macro '__SOURCE_PATH_FILE__', Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR C61E | _#PdAeTfHi_nFeI L_E__S_O,U R_C_EL_IPNAET_H_p_);F r_I\iLn_ Step #3 - "compile-libfuzzer-coverage-x86_64": EtL I _fN | _( E (_ _ ^f ) Step #3 - "compile-libfuzzer-coverage-x86_64": d(; )v\,/src/rnp/src/lib/logging.ho :i"61d[:)%40 s:fp( r)i n%note: tsf:expanded from macro '__SOURCE_PATH_FILE__'(%(d Step #3 - "compile-libfuzzer-coverage-x86_64": f]d )61", | #,"d[ e%_fs_i(fn)u ne%c s__:__%,Sd O]_U _R"SC,OE U__RP_CAfETu_HnP_cAF_TIH_L_,EF _I__L_ ES(_O__U_,RF CI_EL__ELP_IA_NT EH+__ _FS)IO;LU ER\_C_E Step #3 - "compile-libfuzzer-coverage-x86_64": ,_ P| _A_TL ^~~~~~~~~~~~~~~~~~~~HI Step #3 - "compile-libfuzzer-coverage-x86_64": _NSEI_Z_E) ;+ /src/rnp/src/lib/logging.h\3: 61 Step #3 - "compile-libfuzzer-coverage-x86_64": /: 40| : _ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Lnote: OGexpanded from macro '__SOURCE_PATH_FILE__'( Step #3 - "compile-libfuzzer-coverage-x86_64": " /src/rnp/src/lib/logging.h%61:s | 61"#:,d40 eef.iwnhea t_(_)S)Oo;URi Step #3 - "compile-libfuzzer-coverage-x86_64": dC )E| _fP ^~~~~~~~~~~~~~~~~~~~~~~pSAr Step #3 - "compile-libfuzzer-coverage-x86_64": Ti_HnF_tIFfLI(LE(Ef/src/rnp/src/lib/logging.h_d:__)72_ ,:)(* remove_ _"FsIrL Step #3 - "compile-libfuzzer-coverage-x86_64": cE"_ _ : *+/ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| C(__ + SOURCE_PA| TH_ ^~~~~~~~~~~~~~~~~~~~S_I_ZFEI L+E _ Step #3 - "compile-libfuzzer-coverage-x86_64": 22note: :expanded from macro '__SOURCE_PATH_FILE__' /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61 :61note: 40" Step #3 - "compile-libfuzzer-coverage-x86_64": [: expanded from macro 'RNP_LOG'% s| ( Step #3 - "compile-libfuzzer-coverage-x86_64": ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ note: Step #3 - "compile-libfuzzer-coverage-x86_64": 72% | expanded from macro '__SOURCE_PATH_FILE__'s#:d Step #3 - "compile-libfuzzer-coverage-x86_64": %e/src/rnp/src/lib/logging.hdf :]i6167 :n57e | ": #, Rde Nf_note: _Pif_nexpanded from macro 'RNP_LOG_FD'uLenOc Step #3 - "compile-libfuzzer-coverage-x86_64": G__(_ _.S,67.O | .U_ ) R_ CSR EON _UP PR_C ALE TO_(HGPv_o_AFiFITdDLH)(E_ s_Fft_Ipdr Lei(Ern__rt__,fF, (I _(L__fE_VLd_AI)__N, AE +R__); " G\[SS%O_ Step #3 - "compile-libfuzzer-coverage-x86_64": sU_ (R)| )CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^~~~~~~~~~~~~~~~~~~~% PATH_SIZE + 3 /* removes| :"% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~sd Step #3 - "compile-libfuzzer-coverage-x86_64": ]r c"",/src/rnp/src/lib/logging.h :*_67/_:)f57u: Step #3 - "compile-libfuzzer-coverage-x86_64": n c_| _note: , ~~~~~~~~~^~~~~~~~~~~~~~~~~~ expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": __ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U67R | C E _ P A T H _ F(IvLoEi_d_), f_p/src/rnp/src/librepgp/stream-packet.cpp_r:Li688In:Nt13Ef:_( _()f;note: d )\use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": " [/src/rnp/src/lib/logging.h| %:s72 ^~~~~~~~~~~~~~~~~~~~(: Step #3 - "compile-libfuzzer-coverage-x86_64": )22 :% s/src/rnp/src/lib/logging.h::%61note: d:]expanded from macro 'RNP_LOG'40 :" Step #3 - "compile-libfuzzer-coverage-x86_64": , _ note: _72f | expanded from macro '__SOURCE_PATH_FILE__'u#nd Step #3 - "compile-libfuzzer-coverage-x86_64": ce_f_ i,61n | e_ #_RdSNeOPfUi_RnLCeOE G__(P_.AS.TO.HU)_R FRCINELP_E_P_LA_OT,GH ___FF_IDLL(IEsN_tE_d_ e_(r)_r;_, F \I_L_ Step #3 - "compile-libfuzzer-coverage-x86_64": EV _A| _ _+A ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RSGOSU_R/src/rnp/src/lib/logging.h_:C)61E:_ Step #3 - "compile-libfuzzer-coverage-x86_64": 40P :A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Snote: Iexpanded from macro '__SOURCE_PATH_FILE__'Z/src/rnp/src/lib/logging.hE Step #3 - "compile-libfuzzer-coverage-x86_64": : 67+61: | 573#: d /e*f irnote: neemexpanded from macro 'RNP_LOG_FD' o_v Step #3 - "compile-libfuzzer-coverage-x86_64": _eS O67"U | s Rr Cc E" _ P* A/ T) H(_v Step #3 - "compile-libfuzzer-coverage-x86_64": Fo Ii| LdE) ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _f p(r_i_nFtIfL(E(_f_d/src/rnp/src/librekey/key_store_kbx.cpp ):+,230 :S"9O[:U% sR(C)Enote: _%Puse array indexing to silence this warningsA:T Step #3 - "compile-libfuzzer-coverage-x86_64": %Hd_]/src/rnp/src/lib/logging.hS: I72"Z:,E22 :+_  _note: 3f uexpanded from macro 'RNP_LOG'/n*c Step #3 - "compile-libfuzzer-coverage-x86_64": _r e_m72,o | #vd_ee_ fS"iOnsUerR cCR"EN _P*P_/AL)TOHG Step #3 - "compile-libfuzzer-coverage-x86_64": _( F.| I.L. ~~~~~~~~~^~~~~~~~~~~~~~~~~~E) Step #3 - "compile-libfuzzer-coverage-x86_64": _ _R,N P___LLOIGN_EF_D/src/rnp/src/librepgp/stream-dump.cpp_(:)s2234;t: d9\e:r Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| note: __ ^use array indexing to silence this warningV Step #3 - "compile-libfuzzer-coverage-x86_64": A_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR/src/rnp/src/lib/logging.hG/src/rnp/src/lib/logging.h:S:61_72:_:40)22:: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note: note: ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h #:72d67 | :e57#f:di enfe inote: _n_eexpanded from macro 'RNP_LOG_FD'S OR Step #3 - "compile-libfuzzer-coverage-x86_64": UNR PC67_E | L_ OP GA (T .H ._ .F )I E(vo_iPdA) ^3 Step #3 - "compile-libfuzzer-coverage-x86_64":  _/* remove +" SOsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| IZ ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 | /* remove "src"#define __SOU Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cppRL:662: /src/rnp/src/lib/logging.h:9E61:_: _40 : note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72: 2261: | #denote: fiexpanded from macro 'RNP_LOG'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR C72E | _#PdAeTfHi_nFeI LREN_P__ L(O_G_(F.I.L.E)_ _R N+P _SLOOUGR_CFED_(PsAtTdHe_rSrI,Z E_ _+V A3 /* Tre Hm_oSf vIpeZ*r E/i" s)n+rtcC"_ A*R/G)S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:( Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp :| 433 : ~~~~~~~~~^~~~~~~~~~~~~~~~~~21f3 Step #3 - "compile-libfuzzer-coverage-x86_64": : ( /(*f dnote: r)e,use array indexing to silence this warningm o" Step #3 - "compile-libfuzzer-coverage-x86_64": v[e% s"(s/src/rnp/src/lib/logging.h):r 72c%:"s22 ::*% /d)]note: Step #3 - "compile-libfuzzer-coverage-x86_64": "expanded from macro 'RNP_LOG' ,| Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": f u72n | c#/src/rnp/src/librepgp/stream-common.cpp_:d1174_e:f,21i :n_ e_ SROnote: NUPRuse array indexing to silence this warning_CL Step #3 - "compile-libfuzzer-coverage-x86_64": EO_GP(/src/rnp/src/lib/logging.hA.:T.72.H:)_22 F:RI LNEP___L,O G__F_DL(IsNtEd_e_r)r, __VA_ARGS__); Step #3 - "compile-libfuzzer-coverage-x86_64": \|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-key.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 191/src/rnp/src/lib/logging.h::1367:: 57/src/rnp/src/lib/logging.h:: 61warning: :40note: :adding 'int' to a string does not append to the string [-Wstring-plus-int] expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": note: 191expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i n e ( R_vN_oPSi_OdLU)OR GCf(Ep"_r%iPsnA"tT,f (e(.Hwf_hdF)aI,tL (E")_[)_% s((_)_ F%IsL:E%;_d_ Step #3 - "compile-libfuzzer-coverage-x86_64": ] +" ,| S _O ^~~~~~~~~~~~~~~~~~~~~~~_U Step #3 - "compile-libfuzzer-coverage-x86_64": fRuCnE_PA/src/rnp/src/lib/logging.h:72 :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": E 72 | #Ndefine PR_NLPO_GL_OFGD((.s.td.e)r rR,N P___LVOAG__note: _FILexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOU R72C | E#_dPeAfTiHn_eS IRZNEP _+L O3G (/.*. .r)e mRoNvPe_ L"OsGr_cF"D (*s/t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/librepgp/stream-packet.cppd:e692f:i13n:e __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PAT H692_ | F I L E _ _ ( _ _ F I LREN_P__ L+O GS(O"UFRaCiEl_ePdA Tto get GPG serial"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATTH_FILHE__S_I,Z E_ _+L I3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 235 | RNP_LOG("Too many uids in the PGP blob"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stder_PATH_FILE__note: _expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": FDA( R67G | Ss_t_d)er Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:67: H _SIZE + (void3) /f*p rrintf(e(mfodv)e, ""[%s() %s:%d] ", s_r_fucn"c _*/_) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOURCE_PAT/src/rnp/src/lib/logging.h:67:57: note: H_FILE__,NE_ r(r__,F I_L_EVA__ARGS____L_) Step #3 - "compile-libfuzzer-coverage-x86_64": | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~SOURCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE I+ 3 /* remove "src"/src/rnp/src/lib/logging.h:67:57: */note: ) Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (v_o)i;d )\ fprintf((fd), "| [%s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: NEwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": , 305 | _ _VA_ARGS_ RNP_) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:235:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:438:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 438 | RNP_LOG("bzdecompress error %Ld", ret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h_, :_61_/src/rnp/src/lib/logging.h::4072::L 22I:N Enote: _expanded from macro '__SOURCE_PATH_FILE__'_note: ) Step #3 - "compile-libfuzzer-coverage-x86_64": ;expanded from macro 'RNP_LOG'_ \ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ) Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | _# ^~~~~~~~~~~~~~~~~~~~dLe Step #3 - "compile-libfuzzer-coverage-x86_64": OfGi_nKeE YR(N"Pp_rLiOmG/src/rnp/src/lib/logging.ha(:r.61y.: .k40e):y R NiPsnote: _ L%expanded from macro '__SOURCE_PATH_FILE__'OsG" Step #3 - "compile-libfuzzer-coverage-x86_64": _,F Dp( rsi61tm | dae#rrydr)e,;f i67_n_e;V A_ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U_ RA| CREG ^_S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40/src/rnp/src/lib/logging.h:: 67:57note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": P A6167T | | H# _d Fe If Li En _e _ _ (_(v_o_i 61 | #define _ | _SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE F+ dI)L Ef_p_r i+n tf((fS O (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| C ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_S/src/rnp/src/lib/logging.hI:Z61E: 40+: 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P/src/rnp/src/librepgp/stream-packet.cpp:692:13: A Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 305 | RNP_LOG_KEY("primary key is %s", primary);3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:191:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:703/src/rnp/src/lib/logging.h::1767:: 57: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67703 | | ( v o i d ) f pRrNiPn_tLfO(G((f"dk)e,y "e[n%csr(y)p t%iso:n% df]a i"l,e d_"_)f;un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURC/src/rnp/src/lib/logging.hE:_72P:A22T:H _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _72_ | L#IdNeEf_i_n)e; R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| O ^ Step #3 - "compile-libfuzzer-coverage-x86_64": G(../src/rnp/src/lib/logging.h.) :R61N:P40_:L OG_note: FDexpanded from macro '__SOURCE_PATH_FILE__'(s Step #3 - "compile-libfuzzer-coverage-x86_64": td e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE/src/rnp/src/lib/logging.h_:_67 :(57_:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": + S67O | U R C E _ P A T H(_vSoIiZdE) +f p3r i/n*t fr(e(mfodv)e, ""s[r%cs"( )* /%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZ/src/rnp/src/librepgp/stream-key.cppE: 194+: 133: /* warning: remadding 'int' to a string does not append to the string [-Wstring-plus-int]ov Step #3 - "compile-libfuzzer-coverage-x86_64": e " s194r | c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:703:17/src/rnp/src/lib/logging.h:: 72:22note: : use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72 :7222 | :# defnote: inexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP _72L | #dOeGf(i.n.e. )R NRPN_PL_OLGO(G./src/rnp/src/librepgp/stream-dump.cpp_.:F.2654D):( 9sR:tN dPe_rLwarning: rO,G adding 'int' to a string does not append to the string [-Wstring-plus-int]__F_ Step #3 - "compile-libfuzzer-coverage-x86_64": DV(A_A sR2654tG | dS e r_ r_ ,)  _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ VR| AN_P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A_ Step #3 - "compile-libfuzzer-coverage-x86_64": RLGOSG_(/src/rnp/src/lib/logging.h_"):T67o Step #3 - "compile-libfuzzer-coverage-x86_64": :o 57 | :m a ^n Step #3 - "compile-libfuzzer-coverage-x86_64": ynote:  Oexpanded from macro 'RNP_LOG_FD'p/src/rnp/src/lib/logging.he: Step #3 - "compile-libfuzzer-coverage-x86_64": n67P:G 57P67: | n e s note: t eexpanded from macro 'RNP_LOG_FD' d  l Step #3 - "compile-libfuzzer-coverage-x86_64": (avyoe ir67 | ds ) d fu pr ri in ng t (ftv(ho(eif ddd))u ,mf pp".r["i%)sn;(t)f Step #3 - "compile-libfuzzer-coverage-x86_64": ( %(| sf:d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": )d,] ""[,%/src/rnp/src/lib/logging.h s:_(72_):f 22u%:ns c:_%_dnote: ,] expanded from macro 'RNP_LOG'"_,_ Step #3 - "compile-libfuzzer-coverage-x86_64": S_O_ Uf72Ru | Cn#E_PATcdH_e__fFi,In Le_ _ERSN_OP_U_,R LC_OE_G_(PL.AI.TN.HE)__ F_RI)NL;PE __\L_O, Step #3 - "compile-libfuzzer-coverage-x86_64": G __| FD ^~~~~~~~~~~~~~~~~~~~_( Step #3 - "compile-libfuzzer-coverage-x86_64": LstIdNeEr/src/rnp/src/lib/logging.h_r:_,61) :;_40 _:\V A Step #3 - "compile-libfuzzer-coverage-x86_64": _ note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_ P61A | T#Hd_eFfIiLnEe_ __ _(S_O_UFRICLEE__P_A T+H _SFOIULREC_E__ P(A_T_HF_ISLIEZ_E_ ++ 3S O/U*R CrEe_mPoAvTeH _"SsIrZcE" +* /3) / Step #3 - "compile-libfuzzer-coverage-x86_64": * | re ~~~~~~~~~^~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": ove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:194:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __/src/rnp/src/librepgp/stream-write.cppS:O716U:R13C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _716_ | ( RNP_LOG("unsuppo_r_tFeIdL EA_E_A D+ aSlOgUoRrCiEt_hPmA"T)H;_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove /src/rnp/src/lib/logging.h":s72r:c22": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/librepgp/stream-sig.cppd:e760f:i9n:e warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 760 | RNPR_NLPO_GL(O"Gc(a.n.n.o)t RgNePt_ LeOnough bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": G/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:760:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:765:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 765 | RNP_LOG("wrong length of hashed data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:765:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:794:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp :794438 | : 17 :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": RN/src/rnp/src/lib/logging.hP:_72L:O22G:( "tonote: o expanded from macro 'RNP_LOG'ma Step #3 - "compile-libfuzzer-coverage-x86_64": ny 72s | i#gdneaftiunree RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:442:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 442 | RNP_LOG("unexpected end of bzip stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:671:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 671 | RNP_LOG("Wrong nonce size, should be %zu but %zu\n", format->iv_size, iv_bt.size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:671:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": T Step #3 - "compile-libfuzzer-coverage-x86_64": H72_ | F#IdALeEf/src/rnp/src/lib/logging.hi_R:n_Ge72 Step #3 - "compile-libfuzzer-coverage-x86_64": S__): (| 22_ Step #3 - "compile-libfuzzer-coverage-x86_64": :_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ F Step #3 - "compile-libfuzzer-coverage-x86_64": | ILnote: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE/src/rnp/src/lib/logging.h _:72/src/rnp/src/lib/logging.hP84 | :A67:9: #T:dH57note: e_:fS expanded from macro 'RNP_LOG_KEY'iInZe Step #3 - "compile-libfuzzer-coverage-x86_64": E note: R+N expanded from macro 'RNP_LOG_FD' P843_ | Step #3 - "compile-libfuzzer-coverage-x86_64": L /O *G (67 r. | e. m.o) v eRR NN "PP s__ r(LLcvOoO"GiG (_d*mF)/sD )g(f,sp Step #3 - "compile-libfuzzer-coverage-x86_64": tr kdi| eenyrt ^irf Step #3 - "compile-libfuzzer-coverage-x86_64": d,(() ;_f _d V) A, _ A" R[ G% Ss _( _) )  % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| % d ^ ] Step #3 - "compile-libfuzzer-coverage-x86_64":  " , /src/rnp/src/lib/logging.h _: _67 f:u 57n :c _ _ , note: _ expanded from macro 'RNP_LOG_FD'_ S Step #3 - "compile-libfuzzer-coverage-x86_64": O U R C67 E _ | P A T H  _ /src/rnp/src/librekey/key_store_kbx.cpp F: 243 I:L( 9: Ev _o _i warning: ,d  )  _ adding 'int' to a string does not append to the string [-Wstring-plus-int]\_fLp Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Ir N i| E243n_ ^~~~~~~~~~~~~~~~~~~ | t_ Step #3 - "compile-libfuzzer-coverage-x86_64": f) (; ( f \d /src/rnp/src/lib/logging.h) Step #3 - "compile-libfuzzer-coverage-x86_64": :, 72 R| :"N22[P ^~~~~~~~~~~~~~~~~~~~:%_ Step #3 - "compile-libfuzzer-coverage-x86_64": sL(O)Gnote: (/src/rnp/src/lib/logging.h%":expanded from macro 'RNP_LOG'sT61:o: Step #3 - "compile-libfuzzer-coverage-x86_64": %o40d ]: f 72e" | w#, d note: be_yexpanded from macro '__SOURCE_PATH_FILE__'f_tife Step #3 - "compile-libfuzzer-coverage-x86_64": nuesn cfR61_oN | _r, P# u_d_i_dLeS OfOsGiUt(nRrCu.eEc. _t._P:A T)_%H Sz_ROuFNU"I,PRL _CEuLE_iO_G_d,sP_ _AF_lTD_eH(Ln_sI)FtN;IdEeL_rE Step #3 - "compile-libfuzzer-coverage-x86_64": _r_, )_ | ; _ (_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\_V Step #3 - "compile-libfuzzer-coverage-x86_64": _A Step #3 - "compile-libfuzzer-coverage-x86_64": F_ I| ALR/src/rnp/src/lib/logging.hGE ^:S_ Step #3 - "compile-libfuzzer-coverage-x86_64": 72__:_ /src/rnp/src/lib/logging.h22)+:: 61 : Step #3 - "compile-libfuzzer-coverage-x86_64": S40 O:| Unote: R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'Enote: _ Step #3 - "compile-libfuzzer-coverage-x86_64":  P/src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__'72A: | T67 Step #3 - "compile-libfuzzer-coverage-x86_64": #H: d_5761eS: | fI #iZdnEeef note: i+Rexpanded from macro 'RNP_LOG_FD'n Ne3P Step #3 - "compile-libfuzzer-coverage-x86_64": __/ L_*67OS | GOr (Ue .Rm .Co .Ev )_e P RA" NTs(PHrv_o_cLiF"IOd LGE_)*_F /_Df) ((sp_t_r Step #3 - "compile-libfuzzer-coverage-x86_64": dFi eIn| rLtrEf ~~~~~~~~~^~~~~~~~~~~~~~~~~~,_( Step #3 - "compile-libfuzzer-coverage-x86_64": _(_ f_+dV AS)_O,AUR RGC"S[E_%__sP)(A)T Step #3 - "compile-libfuzzer-coverage-x86_64": H _%| SsI: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Z Step #3 - "compile-libfuzzer-coverage-x86_64": %Ed ]+  "/src/rnp/src/lib/logging.h3:, 67 /src/rnp/src/librepgp/stream-dump.cpp/:_:*57_2654 :f:r u9en:mc onote: _ve_expanded from macro 'RNP_LOG_FD' ,note: "  Step #3 - "compile-libfuzzer-coverage-x86_64": s_use array indexing to silence this warningr_ cS67 Step #3 - "compile-libfuzzer-coverage-x86_64": "O | U *R/src/rnp/src/lib/logging.h /C: )E72 :22: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  _FD ( s ts duR(ebNvrpPora_i,cLd kO)_eG _t(fVsA._p".Ari).Rn;)Gt Sf Step #3 - "compile-libfuzzer-coverage-x86_64": R_( N_(| P)f_d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": O ,G| _"F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[D/src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": %/src/rnp/src/lib/logging.hs(::(s69872)t:: d922%:e:s r /src/rnp/src/lib/logging.h:rnote: :,%67 dexpanded from macro 'RNP_LOG'warning: :_]_57 V Step #3 - "compile-libfuzzer-coverage-x86_64": :adding 'int' to a string does not append to the string [-Wstring-plus-int]"A ,_  Step #3 - "compile-libfuzzer-coverage-x86_64": A72_R | note: 698_G#expanded from macro 'RNP_LOG_FD' | f Sdu _e Step #3 - "compile-libfuzzer-coverage-x86_64": n _fc )i _/src/rnp/src/librekey/key_store_g10.cpp n67_: Step #3 - "compile-libfuzzer-coverage-x86_64": e | ,719 :| R _13RN _: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NP S Step #3 - "compile-libfuzzer-coverage-x86_64": P_ OU_L RLO COwarning: /src/rnp/src/lib/logging.hG EG:((_(67.:vP"adding 'int' to a string does not append to the string [-Wstring-plus-int].57oAu.:iTn Step #3 - "compile-libfuzzer-coverage-x86_64": ) dHk )_ nR F719oNnote: fI | wPpL n_expanded from macro 'RNP_LOG_FD'rE Li_ sO Step #3 - "compile-libfuzzer-coverage-x86_64": n_ G2t, _kf 67 F (_ | Ds(_ (pfL sedI tc), "N di[E ef%_ Rris_ Nre() P,r: %d", (int) );(_ s vL_2%\oO_ksiGV.: Step #3 - "compile-libfuzzer-coverage-x86_64": d(A"s% )_ppecifier);d| Ar]fR ^~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": t pG Step #3 - "compile-libfuzzer-coverage-x86_64": e"rS| c,i_t n_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e_tf((/src/rnp/src/lib/logging.h) Step #3 - "compile-libfuzzer-coverage-x86_64": d_f:-fd61 Step #3 - "compile-libfuzzer-coverage-x86_64": au)nc__, : t,_/src/rnp/src/lib/logging.h40| _::h"aS72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[sO: Step #3 - "compile-libfuzzer-coverage-x86_64": % U22swR:note: (rC )/src/rnp/src/lib/logging.hoEexpanded from macro '__SOURCE_PATH_FILE__' :n_gP%67 Anote: Step #3 - "compile-libfuzzer-coverage-x86_64": s:lT:57 eHexpanded from macro 'RNP_LOG'%:61n_d | gF] Step #3 - "compile-libfuzzer-coverage-x86_64": #tI d hL"note: e72:E,f | %_ expanded from macro 'RNP_LOG_FD'i#z__ndu,_ Step #3 - "compile-libfuzzer-coverage-x86_64": ee, f f_eu67_i_xn | _nLpc SeIe_ O Nc_ URE, RN_ CtP__ _Ee_) S_dL; OP,O (\UA Gv(RT%o. Step #3 - "compile-libfuzzer-coverage-x86_64": CHdi. E_\d.| _Fn))PILE__ (__FILE" ^~~~~~~~~~~~~~~~~~~~A_,fR Step #3 - "compile-libfuzzer-coverage-x86_64": T_pNH Step #3 - "compile-libfuzzer-coverage-x86_64": rP_+ i_F /src/rnp/src/lib/logging.h:| nLIS61tLOO: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fE Step #3 - "compile-libfuzzer-coverage-x86_64": GU40:(__R (_ F720Cf,D | Ednote: ( _)_s P,expanded from macro '__SOURCE_PATH_FILE__'_t A Ld T" Step #3 - "compile-libfuzzer-coverage-x86_64": Ie H[Nr _61%Er S | s_, I#(_ ZdEe)); \_ f Step #3 - "compile-libfuzzer-coverage-x86_64": _ +i% V ns| A 3e:_ % ^~~~~~~~~~~~~~~~~~~~A /_d Step #3 - "compile-libfuzzer-coverage-x86_64": R *_]G S S rO"_/src/rnp/src/lib/logging.h_ eU,:) mR 61poC_: Step #3 - "compile-libfuzzer-coverage-x86_64": rvE_40 oet_f:| ePu "note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": c 72t | e#dnote: d_eaexpanded from macro '__SOURCE_PATH_FILE__'fti_ Step #3 - "compile-libfuzzer-coverage-x86_64": ndea t Ra61N- | >P#g_deLetOf_iGsn(ter. i._n._gS)O( U)RR.NCsPEi__zLPeO(AG)T_,HF_D Step #3 - "compile-libfuzzer-coverage-x86_64": F( Is| LtEderr_,_ _(__V_AF_IALREG_S__ _+) S Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": O/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", __sf/src/rnp/src/lib/logging.hu:nc__67PA:57:T H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": AT ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~UH_FILE__RCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  721 | /src/rnp/src/librepgp/stream-parse.cpp :442:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:/src/rnp/src/lib/logging.h :61:note: 40:expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #d e61f | i#ndee fRiNnPe_ L_O_GS(O.U.R.C)E _RPNAPT_HL_OFG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h(:_67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR_CFEI_PATH_FILE__ (__FILE__ + S O U R C E _ P A T H _ S IGZ1E0 _+P R3O T/E*C TrEeDm_oAvTe_ S"IsZrEc)"; * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: LE__ + SOURCE_PATH_SIZIEL E+_ _3 (_/_* FrIeLmEo_note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_F_D( s+tderr, __VA _SAORUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:IZE + 367:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf( (fd), "[%s() %s:%d] ", __func_/_,* _r_eSmOoUvReCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin"src" */)e __S Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~OURCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__ /src/rnp/src/librekey/rnp_key_store.cpp:305:13(__FILE__ + /src/rnp/src/librepgp/stream-parse.cppS:O512U:R13C: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": : 512 | note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : RNP_LOG("failed to set ad"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNEP_LOG_FD(stderr, __VA_ARG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3/src/rnp/src/lib/logging.h :/67:57*: remnote: ovexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": "s r67c | " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) fprintf((fd), "[%s() %s:%d] ", __fu/src/rnp/src/librekey/key_store_g10.cppn:c719_:_13,: __Snote: OUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_PAT/src/rnp/src/lib/logging.hH:_72F:I22L:E __,note: _expanded from macro 'RNP_LOG'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efin/src/rnp/src/lib/logging.he: 61R:N40P:_ LOGnote: (.expanded from macro '__SOURCE_PATH_FILE__'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R61N | P#_dLeOfGi_nFeD (_s_tSderOrU,R C_E__VPAA_TAHR_GFSI_L_E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_/src/rnp/src/lib/logging.h_: 67+: 57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ S67I | Z E + 3 / *( vroeimdo)v ef p"rsirnct"f (*(/f)d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ~~~~~~~~~^~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %s:%d] ", __fun/src/rnp/src/librepgp/stream-parse.cppc:_512_:,13 :_ _SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": L I72N | E#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _F D61( | s#tddeefrirn,e ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h(:_67_:F57I:L E__note: +expanded from macro 'RNP_LOG_FD' S Step #3 - "compile-libfuzzer-coverage-x86_64": O U67R | C E _ P A T Hr _ S(Ivc_Zo"Ei , d* +)/_ )_3fS Step #3 - "compile-libfuzzer-coverage-x86_64": pO /rU| *iR nCt ~~~~~~~~~^~~~~~~~~~~~~~~~~~reEf_ Step #3 - "compile-libfuzzer-coverage-x86_64": m(P(AfTdH)_,F I"L[E%_s_(,) _%_sL:I%NdE]_ _"),; _\_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOURovnev e "sr"84sr:cC9"E: /src/rnp/src/lib/logging.h_ *:P61/A:)Tnote: H40 Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_KEY'_: F | Step #3 - "compile-libfuzzer-coverage-x86_64": IL ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": 84expanded from macro '__SOURCE_PATH_FILE__' |  note: c__, __/src/rnp/src/librekey/key_store_kbx.cppS:O243U:R9C:E _PAnote: TH_use array indexing to silence this warningFI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  c/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": "61 | *#/d)efi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librepgp/stream-write.cpp :+716 :313 :/ * rnote: emuse array indexing to silence this warningov Step #3 - "compile-libfuzzer-coverage-x86_64": e "src/src/rnp/src/lib/logging.h": 72*:/22): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO/src/rnp/src/librepgp/stream-sig.cpp:G794(:.13.:. ) Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/logging.hF:D72(:s22t:d/src/rnp/src/librekey/key_store_g10.cpp e:r730note: r:,9 expanded from macro 'RNP_LOG':_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": V warning: A72_ | A#adding 'int' to a string does not append to the string [-Wstring-plus-int]RdGeSf Step #3 - "compile-libfuzzer-coverage-x86_64": _i_n) e730 Step #3 - "compile-libfuzzer-coverage-x86_64": | R N| P _ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": O G ( .R./src/rnp/src/lib/logging.hN.:P)67 _:RL57NO:P _GL(O"note: Gf_aexpanded from macro 'RNP_LOG_FD'FiDl Step #3 - "compile-libfuzzer-coverage-x86_64": (esd t 67d | et ro r ,p a _r _s Ve A (_svAoeRicGdSk_)e_ y)f"p) Step #3 - "compile-libfuzzer-coverage-x86_64": r; i| n Step #3 - "compile-libfuzzer-coverage-x86_64": t ^f| Step #3 - "compile-libfuzzer-coverage-x86_64": (( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hd:)67,: 57"/src/rnp/src/lib/logging.h:[: 72%s:(22note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'67 | Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e(fi72v | oi#dnd) fperfiinntef (R(NfPd_)L,O G"([.%.s.()) R%NsP:_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__, __LINE__); \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG_FD'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i(nveo i_d_)S OfUpRrCiEn_tPfA(T(Hfd_)F,I L"E[_%_s (()_ _%FsI:L%Ed_]_ "+, S_O_UfRuCnEc__P_A,T H___SSIOZUER C+E _3P A/T*H _rFeImLoEv_e_ ," s_r_cL" I*N/E)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:798:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 798 | RNP_LOG("got single byte %" PRIu8, *buf); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librekey/key_store_kbx.cpp | : 249 : 13 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp r249i | n t f ( ( f d ) , " [ %RsN(P)_ L%OsG:(%"dT]o o" ,f e_w_ fbuyntce_s_ ,t o_ _rSeOaUdR CuEi_dP AsTtHr_uFcItL.E"_)_;, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| LI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": E__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^~~~~~~~~~~~~~~~~~~~22 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG':40 Step #3 - "compile-libfuzzer-coverage-x86_64": :  72note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": fi n61e | #RdNePf_iLnOeG (_._.S.O)U RRCNEP__PLAOTGH__FFDI(LsEt_d_e r(r_,_ F_I_LVEA___A R+G SS_O_U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE +/src/rnp/src/lib/logging.h :367 :/57*: remnote: ovexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": "s r67c | " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) fprintf((fd), "[%s() /src/rnp/src/librepgp/stream-sig.cpp%:s798::%13d:] ",note: _use array indexing to silence this warning_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc/src/rnp/src/lib/logging.h_:_,72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH _72F | I#LdEe_fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 67, | _ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:810:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 810 | RNP_LOG("got 4-byte len but only %zu bytes in buffer", len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:810:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 34 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:819:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 819 | RNP_LOG("got subpacket with 0 length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:819:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:825:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 825 | RNP_LOG("got subpacket len %zu, while only %zu bytes left", splen, len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:825:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": E__ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 865 | RNP_LOG("unsupported signature version: %d", (int) version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP _LOG(...) R N P _ L ORGN_PF_LOG(msg, keyid);  /src/rnp/src/librepgp/stream-dump.cpp : 2735 : 17 :   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": 2735 | R\ Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G("too m/src/rnp/src/lib/logging.ha:n72y: 22p:a cnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": k 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:306:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 306 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:eexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d) %s:%d_] "L,I __fNuEn_c__)_;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __) ;61 | \#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^e Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _F I61L | E#_d_e f(i_n_eF I_L_ES_O_U R+C ES_OPUARTCHE__FPIALTEH___S I(Z_E_ F+I L3E _/_* +r eSmOoUvReC E"_sPrAcT"H _*S/I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PA RNP_LOG(...) RNP_LOG_FTDH(_sFtIdeLrEr_,_ _(__V_AF_IALREG_S__ _+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE/src/rnp/src/lib/logging.h :+67 :357 :/ note: * expanded from macro 'RNP_LOG_FD're Step #3 - "compile-libfuzzer-coverage-x86_64": mov e67 | " s r c " * / )(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:730:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP/src/rnp/src/librepgp/stream-write.cpp_:L782O:G13_:F D(swarning: tdeadding 'int' to a string does not append to the string [-Wstring-plus-int]rr, __VA_A]R G"S__) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  782 | /src/rnp/src/lib/logging.h : 67 : 57 :   note:  expanded from macro 'RNP_LOG_FD' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L 67O | G ( " c a n n(voDiod) (fsptrdie72nr:trf,((f d_)_,V A"_[A%RsG(S)__) % Step #3 - "compile-libfuzzer-coverage-x86_64": s :| %d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~] Step #3 - "compile-libfuzzer-coverage-x86_64": ", __f/src/rnp/src/lib/logging.hunc__, __SOURCE_PATH_FILE_e_, ,__ L_I_NfEu_n_); c\__ Step #3 - "compile-libfuzzer-coverage-x86_64": , tt 22cre:da tue sha1 note: haexpanded from macro 'RNP_LOG':s Step #3 - "compile-libfuzzer-coverage-x86_64": 67: 72 | #define RNP_LOG(...) RNP_L | __ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PAOTHG__FFIDLE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:698:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #dmefipn ee RrNrPo_rLsO Go(r. .u.n)k nRoNwPn_ LOG_FD(stdeh: %s", 57e.w:h at()note: );expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fpri n72t | f#(d(effidn)e RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:782:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:805:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 805 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:805:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :249:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:929:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 929 | RNP_LOG("unknown symmetric algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:929:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 53%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:936:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 936 | RNP_LOG("unknown AEAD algorithm: %d", (int) handler->ctx->aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_/src/rnp/src/lib/logging.hL:O61G_FD(stderr,: 40_:_ VA_note: ARexpanded from macro '__SOURCE_PATH_FILE__'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": def/src/rnp/src/lib/logging.hi:n67e: 57_:_ SOURCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F67 | I L E _ _( v(o_i_dF)I LfEp_r_i n+t fS(O(UfRdC)E, "[%s() %s:%d](psarctkets.")dre,r r_,_ V_A__VAAcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTR_G src/lib/CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -MF CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o.d -o CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o -c /src/rnp/src/lib/crypto/hash_sha1cd.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ,/src/rnp/src/librepgp/stream-parse.cpp:536:17:  ", ;_ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": AS/src/rnp/src/lib/logging.h_:_72):22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ 72 | #/src/rnp/src/lib/logging.hdefine RNPf__PATH _S"I[Z%Es (+) 3 /*: ruRGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": L | OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) RNP_/src/rnp/src/lib/logging.hL:O67G:_57warning: F:D (stnote: d67eexpanded from macro 'RNP_LOG_FD'rr, __ Step #3 - "compile-libfuzzer-coverage-x86_64": Vadding 'int' to a string does not append to the string [-Wstring-plus-int]A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A67R | G S _ _ 536) |  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| o i ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": )  f/src/rnp/src/lib/logging.h p: r67 i: n57 t: f R(N(Pfnote: _dL)expanded from macro 'RNP_LOG_FD'O,G Step #3 - "compile-libfuzzer-coverage-x86_64": (""[f%as i(l67)e | ed %t osn:57: :%d] ", __move "s r c (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,c ____LINE__); \, Step #3 - "compile-libfuzzer-coverage-x86_64": _|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2735:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2741:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2741 | RNP_LOG("failed to process packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2741:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2743:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2743 | RNP_LOG("too many packet dump errors."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2743:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2753:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2753 | RNP_LOG("Too many OpenPGP stream packets during the dump."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-dump.cpp:2753:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-dump.cppnote: :2775expanded from macro '__SOURCE_PATH_FILE__':13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2775 |  note: RNexpanded from macro 'RNP_LOG_FD'P_LOG("malformed cfleuanrct_e_x,t " Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp*s/e)t ad"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": _si_gSnOeUdR CdEa_tPaA"T)H;_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": S, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:865:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:253:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp:736:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 736 | RNP_LOG("Wrong hash block type."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (_/src/rnp/src/librepgp/stream-sig.cpp_:F900I:L9E:_ _ +warning: SOadding 'int' to a string does not append to the string [-Wstring-plus-int]UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PAT H900_ | S I Z E + 3 R/N*P _rLeOmGo(v"ec a"nsnroct" g*e/t) f Step #3 - "compile-libfuzzer-coverage-x86_64": i r| st ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:736 :7213 | :# defnote: inuse array indexing to silence this warninge Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L72O:G22(:. ..)note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _L O72G | _#FdDe(fsitndee rRrN,P __L_OVGA(_.A.R.G)S _R_N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS _67_ | )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), 67" | [ % s ( ) % s :(%vdo]i d"), f_p_rfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __); 61\ | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin_eF I_L_ES_O_U R(C_E__FPIALTEH___F I+L ES_O_U R(C_E__FPIALTEH___S I+Z ES O+U R3C E/_*P ArTeHm_oSvIeZ E" s+r c3" /**/ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:900:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ 72 | #de 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:306:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3+ SOURCE_PATH_SOU/src/rnp/src/lib/logging.h253:72: | 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp 72 | #d:efine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_742ARG:S13__) Step #3 - "compile-libfuzzer-coverage-x86_64": | : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67: 57742: |   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | R N P _ L O G ( "(Wvrooindg) hfapsrhi nbtlfo(c(kf ds)t,r u"c[t%usr(e). "%)s;:% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __func/src/rnp/src/lib/logging.h__, __S:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _72, | #_d_eLfIiNnEe_ _R)N;P _\LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , __ V61A | _#AdReGfSi_n_e) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __  note: ( _ expanded from macro 'RNP_LOG_FD'_ F Step #3 - "compile-libfuzzer-coverage-x86_64": I L RE67N_ | P_ _ L+ O GS (O "U wR aC(rEvn_oing! puPibAdlT)iH c_f SpkIreZiyEns + 3 a/r*e rmteifmx(oe(vdfe d t)"o,sg re"ct["h% es*r(/ ))w i%s:% d/* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 321 | RNP_LOG_KEY("Failed to refresh subkey %s data", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:321:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voi Step #3 - "compile-libfuzzer-coverage-x86_64": fi |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": nte h secret ones/src/rnp/src/librepgp/stream-dump.cpp!:"2775):;13:]IZE + "3, /_*_ fruenmco_v_e, "_s_rScO"U R*C/E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:742:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGSRNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS d) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PA/src/rnp/src/librepgp/stream-sig.cppT:H_FILRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:936:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __ Step #3 - "compile-libfuzzer-coverage-x86_64": SO _UR_CE__)PA_T) Step #3 - "compile-libfuzzer-coverage-x86_64": H _ Step #3 - "compile-libfuzzer-coverage-x86_64": F 915:9: note: warning: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf(E| (f ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d), /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": " [67% | (vosi(d) fprintf((fd), "[%s() %s:%d] ", I_| _  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(__FILE__ + SOUR Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:536:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:610:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 610 | RNP_LOG("unexpected end of data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:610:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:253:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN915 | RNP_LOG("cannot get hashed len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:915:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/librekey/key_store_kbx.cpp_:) Step #3 - "compile-libfuzzer-coverage-x86_64": 274| :9 ^: Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.hwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: 274 | note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | R N P _ L O G ( "(Nvoo idda)t af plreifntt ff(o(rf ds)i,g s"[%s() %s:%d] ""),; __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:)798 _%+s_ :f3%u dn/]c* _ "_r,,e m__o__vfSeuO nU"cRs_Cr_Ec,_" P _A*_ST/OH)U_RF Step #3 - "compile-libfuzzer-coverage-x86_64": C IEL_E| P_A_ ^T, Step #3 - "compile-libfuzzer-coverage-x86_64": H __F_ILLIEN_E__,_ )_;_ L\IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: /src/rnp/src/lib/logging.h:expanded from macro '__SOURCE_PATH_FILE__'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40:  note: 61 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i61n | e# d_e_fSiOnUeR C_E__SPOAUTRHC_EF_IPLAET_H__ F(I_L_EF_ILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/librepgp/stream-key.cpp::638275::139:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 638275 | | R N P _RLNOPG_(L"OwGr(o"nfga ikleeyd ptao finalizAeT Ha_eSaIdZ Ec h+u n3k "/)*; r Step #3 - "compile-libfuzzer-coverage-x86_64": e m| ov ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": "src/src/rnp/src/lib/logging.h": 72*:/22): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp| :748 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 13: /src/rnp/src/lib/logging.h:67warning: :57:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG_FD'748 | Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | R N P _(LvOoGi(d")H afsp rgiontt fw(r(ofndg) ,h a"s[h% s/src/rnp/src/librepgp/stream-sig.cppb(:l)921o :c%9ks: : a%td ]warning: e n"cadding 'int' to a string does not append to the string [-Wstring-plus-int],r y Step #3 - "compile-libfuzzer-coverage-x86_64": _p_t fe921ud | n ck _e _y , _ _ SRONUPR_CLEO_GP(A"TwdHraot_nagF. I"pL)aE;c_k_ Step #3 - "compile-libfuzzer-coverage-x86_64": e, t | _o_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~rL Step #3 - "compile-libfuzzer-coverage-x86_64": IhNaEs_h_e/src/rnp/src/lib/logging.h)d:; 72 s:\22u:b Step #3 - "compile-libfuzzer-coverage-x86_64": p a| cketnote: ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'le Step #3 - "compile-libfuzzer-coverage-x86_64": ng /src/rnp/src/lib/logging.ht72:h | 61"#:)d40;e:f Step #3 - "compile-libfuzzer-coverage-x86_64": i n| enote:   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Rexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LO /src/rnp/src/lib/logging.hG61:( | 72.#:.d22.e:)f iRnNenote: P __expanded from macro 'RNP_LOG'L_OS Step #3 - "compile-libfuzzer-coverage-x86_64": GO_ UF72RD | C(#Esd_tePfdAieTnrHer_ ,R N_P__VCLAO/src/rnp/src/librepgp/stream-write.cpp_GA(:R.943G.:.13): RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(st d943err, | _ _ V A _ A R G S _ _ ) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G("w/src/rnp/src/lib/logging.hr:o67n:g57 :A EADnote: sexpanded from macro 'RNP_LOG_FD'ym Step #3 - "compile-libfuzzer-coverage-x86_64": met r67i | c a l g o r i t(hvmo"i)d;) Step #3 - "compile-libfuzzer-coverage-x86_64": f p7| r warningis ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n generated Step #3 - "compile-libfuzzer-coverage-x86_64": t. Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), "[/src/rnp/src/lib/logging.h%:s72(:)22 :% s:%note: d]expanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": , __ f72u | n#cd_e_f,i n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNEP___L,O G___FLDI(stNdEe_r_r),; \ Step #3 - "compile-libfuzzer-coverage-x86_64": | __ ^~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARG/src/rnp/src/lib/logging.hS:_61_:)40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURC E67_ | P A T H _ F I L E(_v_o i(d_)_ FfIpLrEi_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp :| 921: ^~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: use array indexing to silence this warning/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'61 | Step #3 - "compile-libfuzzer-coverage-x86_64": #d e72f | i#ndee f_i_nSeO URRNCPE__LPOAGT(H._.F.I)L ER_N_P _(L_O_GF_IFLDE(_s_t d+e rSrO,U R_C_EV_AP_AATRHG_SS_I_Z)E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ^/ Step #3 - "compile-libfuzzer-coverage-x86_64": * r/src/rnp/src/lib/logging.he:m67o:v57e: "srnote: c"expanded from macro 'RNP_LOG_FD' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d/src/rnp/src/librepgp/stream-write.cpp]: 943":,13 :_ _funote: ncuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _#,d e_f_iLnIeN ER_N_P)_;L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: dexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #deerfri,n e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ _V| _AS_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~OA Step #3 - "compile-libfuzzer-coverage-x86_64": URRGCSE__P_/src/rnp/src/lib/logging.hA) Step #3 - "compile-libfuzzer-coverage-x86_64": | :72:22: note: Texpanded from macro 'RNP_LOG'H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _# /src/rnp/src/lib/logging.hd(:e_67f_:iF57nIeL: E R_N_P _note: +L Oexpanded from macro 'RNP_LOG_FD'SGO( Step #3 - "compile-libfuzzer-coverage-x86_64": UR. C.E67._ | )P AR TN HP __ SL IO ZG E_( Fv+Do i(3ds )t/ fd*pe rrriren,mt of_v_(e(V fA"d_)sA,rRcG "S" _[*_%/)s)( Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | | %s ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": %d]/src/rnp/src/lib/logging.h :"67,: 57_:_ funnote: cexpanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 67_ | _ S O U R C E _ P(AvToHid_)F IfLpEr_i_n,t f_(_(LfIdN)E,_ _")[;%s (\) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :%d ^] Step #3 - "compile-libfuzzer-coverage-x86_64": ", /src/rnp/src/lib/logging.h_:_61f:u40n:c __,note: _expanded from macro '__SOURCE_PATH_FILE__'_SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R61C | E#_dPeAfTiHn_eF I_L_ES_O_U,R C_E__LPIANTEH__/src/rnp/src/librepgp/stream-sig.cpp_F:)I932;L: E9\_:_ Step #3 - "compile-libfuzzer-coverage-x86_64":  (| warning: __ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #3 - "compile-libfuzzer-coverage-x86_64": E/src/rnp/src/lib/logging.h:_ 61_932:40 | : +  S note: O expanded from macro '__SOURCE_PATH_FILE__'U Step #3 - "compile-libfuzzer-coverage-x86_64": RRC NE61P_ | _P#LAdOTeGfHi(_n"Sec aI_Zn_EnSo Ot+U R3gC eEt/_ *Ph AarTseHh_emFdoI vLseEu _b_"p sa(c_rk_ceF"tI sL* E/d_)a_t Step #3 - "compile-libfuzzer-coverage-x86_64": a+" )| S;OU ^ Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": C| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_SIZ/src/rnp/src/lib/logging.hE: 72+: 223: /* note: reexpanded from macro 'RNP_LOG'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve 72" | s#rdce"f i*n/e) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)/src/rnp/src/librekey/key_store_kbx.cpp :f274p:r9i:n tf(note: (fuse array indexing to silence this warningd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "/src/rnp/src/lib/logging.h[:%72s:(22): %s:note: %dexpanded from macro 'RNP_LOG'] Step #3 - "compile-libfuzzer-coverage-x86_64": ", _ _72f | u#ndce_f_i,/src/rnp/src/librepgp/stream-write.cppn e:_ 950_RS:NO13P:U_R LCOEG_warning: (P.A.T.H)adding 'int' to a string does not append to the string [-Wstring-plus-int]_ FR Step #3 - "compile-libfuzzer-coverage-x86_64": INLPE__L _O950,G | _ _F _LIN E _ _) ;E_PATH_ S \I Z Step #3 - "compile-libfuzzer-coverage-x86_64": E | + R ^~~~~~~~~~~~~~~~~~~~3N Step #3 - "compile-libfuzzer-coverage-x86_64": P/_*L OrGe(/src/rnp/src/lib/logging.hm":ow61v:40: reo n"note: sgrexpanded from macro '__SOURCE_PATH_FILE__' cA"E Step #3 - "compile-libfuzzer-coverage-x86_64": A*D/ )61c | h Step #3 - "compile-libfuzzer-coverage-x86_64": #u nd| kef ^ib Step #3 - "compile-libfuzzer-coverage-x86_64": nei t_s_:S O%Ud", handler->ctx->abits); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": D/src/rnp/src/lib/logging.h(:stderr, __VA_72A:R22G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f67i:n57e: RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (. .67. | ) R N P  /src/rnp/src/librekey/rnp_key_store.cpp _: L321(O:vG9o_:iF dD)( swarning: ftpdradding 'int' to a string does not append to the string [-Wstring-plus-int]eirnr Step #3 - "compile-libfuzzer-coverage-x86_64": t,f (_321(_ | fV dA )_ ,A R"G [S %_ s_R()N)P Step #3 - "compile-libfuzzer-coverage-x86_64": _ %L| sO:G ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%_ Step #3 - "compile-libfuzzer-coverage-x86_64": dK]E Y"(/src/rnp/src/lib/logging.h," :F_67a_:if57lu:en dc _t_note: o, rexpanded from macro 'RNP_LOG_FD'e_f_ Step #3 - "compile-libfuzzer-coverage-x86_64": rSeOsU hR 67Cs | Eu _b Pk A eT yH _ %F s(I vLdoEai_td_a)," ,f_ p_&rLsiIrNcEk_ne_ty)f);(; (fd Step #3 - "compile-libfuzzer-coverage-x86_64": )\ ,| Step #3 - "compile-libfuzzer-coverage-x86_64":  " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| [ Step #3 - "compile-libfuzzer-coverage-x86_64": %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h): 84/src/rnp/src/lib/logging.h%::9s61::: %40:d ]note: "note: expanded from macro 'RNP_LOG_KEY', expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": 84f | u 61n | c #_ d e_ f, i n_Re_N SP___OLSUOOGRU(CRmECsE_g_P,PA ATkHTe_HyF_iIFdLI)EL;_E __ _, (_ __ _L IF NI EL E_ __ _) ; + \ S O Step #3 - "compile-libfuzzer-coverage-x86_64": U R| C E ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A T H _ S /src/rnp/src/lib/logging.hI :Z 61E + : 340 : / *  note: r e mexpanded from macro '__SOURCE_PATH_FILE__' ov Step #3 - "compile-libfuzzer-coverage-x86_64": e:9:_  (warning: __FFadding 'int' to a string does not append to the string [-Wstring-plus-int]IIL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (_ _798F | I L E _ _ + SRONUPR_CLEO_GP(A"TsHh_oSuIlZdE n+o t3 r/e*a crhe mtohvies "csordce"" )*;/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-parse.cpp.:)638 :R13N:P _LOnote: G_use array indexing to silence this warningFD Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr,/src/rnp/src/lib/logging.h :_72S_ c : V22A k:_ e A tR Gnote: tS a_expanded from macro 'RNP_LOG' g_ : ) Step #3 - "compile-libfuzzer-coverage-x86_64": \% Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #a| dt ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f% Step #3 - "compile-libfuzzer-coverage-x86_64": i"n ePRI/src/rnp/src/lib/logging.h: u67R6NP_L/src/rnp/src/lib/logging.h:4O:57,G72: (: p.22t.: a.note: g)note: , expanded from macro 'RNP_LOG_FD' Rexpanded from macro 'RNP_LOG'kN Step #3 - "compile-libfuzzer-coverage-x86_64": eP Step #3 - "compile-libfuzzer-coverage-x86_64": y_67 | (pL voO72osG | i)_#dd;F)efD Step #3 - "compile-libfuzzer-coverage-x86_64": i(f nsp| etr di ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ren Step #3 - "compile-libfuzzer-coverage-x86_64": NrtrPf,_( L(_O_fGVd(A)/src/rnp/src/lib/logging.h._,:.A 72.R":)22 :RG[ NS%P_s__(note: L)O) Gexpanded from macro 'RNP_LOG'%_ Step #3 - "compile-libfuzzer-coverage-x86_64": sF Step #3 - "compile-libfuzzer-coverage-x86_64": :D| %(d ^s ]72 Step #3 - "compile-libfuzzer-coverage-x86_64": t d | "e#,rd e/src/rnp/src/lib/logging.hr_,f:_ i_67fn_:ueV57n A:cR_ _NA_PR_,GLnote: SO__G_expanded from macro 'RNP_LOG_FD'_(S).O Step #3 - "compile-libfuzzer-coverage-x86_64": .U Step #3 - "compile-libfuzzer-coverage-x86_64": . R67 )C | | E R_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~NP Step #3 - "compile-libfuzzer-coverage-x86_64": PA _T LH O_ GF_ /src/rnp/src/lib/logging.hIF(:LDv67E(o:_si57_:td, d) err, _ _fprintfnote: _L(_I(expanded from macro 'RNP_LOG_FD'VNfAEd Step #3 - "compile-libfuzzer-coverage-x86_64": __)A_, )67 R; | "G S [\_ %_ )s Step #3 - "compile-libfuzzer-coverage-x86_64": (  ) Step #3 - "compile-libfuzzer-coverage-x86_64": | | % ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:v Step #3 - "compile-libfuzzer-coverage-x86_64": %do/src/rnp/src/lib/logging.h]i: d61)": /src/rnp/src/lib/logging.h40,f:: p_ _67rf:iu57nnote: n:tc f(expanded from macro '__SOURCE_PATH_FILE__'_(_note: f Step #3 - "compile-libfuzzer-coverage-x86_64": ,d )_ expanded from macro 'RNP_LOG_FD',_61 S | Step #3 - "compile-libfuzzer-coverage-x86_64": "O# [dU67%eR | sfC (iE )n_ e%P sA:T%Hd __] _F SI" OL,(UE vR___oC_,iEf d_)u_P n_AfcLTp_IHr__,NiF EnI__tLf__E(S_O)(_U;f dR ()C\_,E_ _ Step #3 - "compile-libfuzzer-coverage-x86_64": F"P I[A| L%TEsH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__)F I+L%/src/rnp/src/lib/logging.h :EsS:61_O_%:U40,dR: ]C _E"__,LPIA note: NT_EH_expanded from macro '__SOURCE_PATH_FILE__'__f_Su Step #3 - "compile-libfuzzer-coverage-x86_64": )IZE +n; c _613\_ | ,/ # Step #3 - "compile-libfuzzer-coverage-x86_64": *_d _e| rSfe ^~~~~~~~~~~~~~~~~~~~Oimn Step #3 - "compile-libfuzzer-coverage-x86_64": UoeRv CeE_ __"/src/rnp/src/lib/logging.hPsS:ArO61TcU:H"_R40 FC:*IE /L_)EP_Anote: Step #3 - "compile-libfuzzer-coverage-x86_64": _T ,Hexpanded from macro '__SOURCE_PATH_FILE__'| _FI_ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~L_ Step #3 - "compile-libfuzzer-coverage-x86_64": EL 61_I | _N# Ed(_e__f_)iF;nIe /src/rnp/src/librepgp/stream-packet.cppL \:E_798__ Step #3 - "compile-libfuzzer-coverage-x86_64": :_S 9 O| :+U R ^~~~~~~~~~~~~~~~~~~~SC Step #3 - "compile-libfuzzer-coverage-x86_64": OEnote: U_RPuse array indexing to silence this warningCA/src/rnp/src/lib/logging.hET Step #3 - "compile-libfuzzer-coverage-x86_64": :_H_61P/src/rnp/src/lib/logging.hF:A:I40T72L:H:_E 22S_:I_ note: Z E(expanded from macro '__SOURCE_PATH_FILE__' _note: +_ Step #3 - "compile-libfuzzer-coverage-x86_64": F3expanded from macro 'RNP_LOG'I L/61 Step #3 - "compile-libfuzzer-coverage-x86_64": E* | _ #_72rd | eem+#fo divSeneOf U"iRsCnrE_Pe cAR"TRN HP*__/SL)IOCZE _PATH"_sFrIcLE__ (__F I_L61E | __#)_Ld +eEe f_S i_O_n U_e+RS CO_SEU_O_RSUPCORACEUTRE_HC_P_AEP_STAPIHTAZ_HTEF_H IS_+LIF EZI3_EL _/ E*(+_ _ _r_3 eF (mI/_oL*_vE Fe_rI _eL" mEs+o_r v_ecS "O+" UR s*CSr/EOcU)_"RP C Step #3 - "compile-libfuzzer-coverage-x86_64": A*E T/_| H)_PSA ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": IT Step #3 - "compile-libfuzzer-coverage-x86_64": ZH| E _ ^+S Step #3 - "compile-libfuzzer-coverage-x86_64": I3Z E/ *+ r3e m/o*v er /src/rnp/src/librepgp/stream-sig.cppe":ms932or:vc9e": "*s/r)note: c" Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning *| Step #3 - "compile-libfuzzer-coverage-x86_64": /) ~~~~~~~~~^~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": : 72| :22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def/src/rnp/src/librepgp/stream-key.cppi:n275e: 9R:N P/src/rnp/src/librepgp/stream-write.cpp_:Lnote: 950O:Guse array indexing to silence this warning13(:. . Step #3 - "compile-libfuzzer-coverage-x86_64": .)note: /src/rnp/src/lib/logging.h /src/rnp/src/librepgp/stream-dump.cpp:use array indexing to silence this warningR:72N2782: Step #3 - "compile-libfuzzer-coverage-x86_64": P:22_13:L: O/src/rnp/src/lib/logging.h G:_72note: FDexpanded from macro 'RNP_LOG':warning: (std22e Step #3 - "compile-libfuzzer-coverage-x86_64": :r adding 'int' to a string does not append to the string [-Wstring-plus-int]r72 Step #3 - "compile-libfuzzer-coverage-x86_64": , |  #note: d_ e_2782expanded from macro 'RNP_LOG'fV | i Step #3 - "compile-libfuzzer-coverage-x86_64": A n_ 72eA | R #RG dNSP e__ f_LO i)G n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG/src/rnp/src/lib/logging.h_:F67D(std:e57r:r , _note: _Vexpanded from macro 'RNP_LOG_FD'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR G67S | _ _ ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (void) f/src/rnp/src/lib/logging.hp:r67i:n57t:f ((fnote: d)expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s (67) | % s :%d] ", __func__, __SOURCE_PATHE_"F /src/rnp/src/librepgp/stream-parse.cpp: + 3 /*I653*: L/9rE):e__, m Step #3 - "compile-libfuzzer-coverage-x86_64": o vwarning: | e ^  Step #3 - "compile-libfuzzer-coverage-x86_64": "adding 'int' to a string does not append to the string [-Wstring-plus-int]sr Step #3 - "compile-libfuzzer-coverage-x86_64": c" */ )653 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("failed to start aead ch/src/rnp/src/librekey/rnp_key_store.cppu:n321k:"9):;  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h84::729::22 : note: note: expanded from macro 'RNP_LOG_KEY'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 8472 | | # d e f i n e RRNNPP__LLOOGG/src/rnp/src/librekey/key_store_kbx.cpp((:.m.280.s:)g 9,R: N kPe_yLwarning: iOdG)_adding 'int' to a string does not append to the string [-Wstring-plus-int];F D Step #3 - "compile-libfuzzer-coverage-x86_64": ( s t280 d | e r r , _ _ V A _RA NR PG _S L_ O_ G) ( " Step #3 - "compile-libfuzzer-coverage-x86_64": T o|  o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": m a n /src/rnp/src/lib/logging.hy : 67 :s 57i :g  s note: iexpanded from macro 'RNP_LOG_FD' n  Step #3 - "compile-libfuzzer-coverage-x86_64": t h e67 | P G P b l \o( Step #3 - "compile-libfuzzer-coverage-x86_64": b"); Step #3 - "compile-libfuzzer-coverage-x86_64": v o| | id ^) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": fpri/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hn:t:72f72:(:22(22:f: d ),note: note: "[expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %7272s | | :##%dddee]f f"ii,n ne_e _ RfRNuNPnP_c_L_LO_OG,G( (._.._..S.)) O RURNRNPCP_E_L_LOPOGAG_T_FHFD_(DFs(ItsLdEte_r_dr,e, r __r__,LV AI_N_E_A_VR_AG)_;SA _\_R)G Step #3 - "compile-libfuzzer-coverage-x86_64": S Step #3 - "compile-libfuzzer-coverage-x86_64": _ | _| ) ^~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h61::6740:/src/rnp/src/lib/logging.h:57: : 67:note: 57note: :expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 61 67 | | expanded from macro 'RNP_LOG_FD' # d Step #3 - "compile-libfuzzer-coverage-x86_64": e(fvi on67ie | d _) _ fSp rOi Un Rt Cf E((_(vPfoAdTi)Hd,_) F "If[Lp%Ers_i(_n) t (f%_(_sF(:If%LddE)]_, _ " "+,[ %S_sO_(Uf)uR Cn%Ecs__P_:A,%T dH_]__ SS"IO,ZU ER_ C+_E f3_u Pn/Ac*T_ Hr__eF,mI oLvE__, __LI_eN_ ES"_O_sU)rR[ 54%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": | cC"E ^ _ Step #3 - "compile-libfuzzer-coverage-x86_64": *P/A)T/src/rnp/src/lib/logging.hH Step #3 - "compile-libfuzzer-coverage-x86_64": :_61 F:| I40L: ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __,note: _expanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__) ;61 | \#de Step #3 - "compile-libfuzzer-coverage-x86_64": | f ^~~~~~~~~~~~~~~~~~~~i/src/rnp/src/librepgp/stream-parse.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": n:e653 :_/src/rnp/src/lib/logging.h9_::S61 O:U40Rnote: :C use array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": Pnote: A/src/rnp/src/lib/logging.hTexpanded from macro '__SOURCE_PATH_FILE__':H72_ Step #3 - "compile-libfuzzer-coverage-x86_64": :F22 I:61L E | _#_note: d e(expanded from macro 'RNP_LOG'f_i Step #3 - "compile-libfuzzer-coverage-x86_64": _nFeI L 72E | __#__dS eO+fU iSnROeCU ERRN_CPP_EAL_TPOHAG_T(HF._.IS.LI)EZ _ER _N+ P(3__ L_/O*GF_ IrFLeDEm(_os_vt ed+ e "rSsrOrcd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/cr,U cypto/sha1cd/sha1.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o -c /src/rnp/src/lib/crypto/sha1cd/sha1.c Step #3 - "compile-libfuzzer-coverage-x86_64": R_"_C VE*A_/_P)AAR Step #3 - "compile-libfuzzer-coverage-x86_64": TG HS| __S_ ^I) Step #3 - "compile-libfuzzer-coverage-x86_64": Z Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librekey/key_store_kbx.cpp | : 280 : 9 :   note: (vuse array indexing to silence this warningoi Step #3 - "compile-libfuzzer-coverage-x86_64": d)/src/rnp/src/lib/logging.h :f72pri:22: nnote: tfexpanded from macro 'RNP_LOG'(( Step #3 - "compile-libfuzzer-coverage-x86_64": fd )72, | #"d[e%fsi(n)e %RsN:P%_dL]O G"(,. ._._)f uRnNcP_/src/rnp/src/librekey/rnp_key_store.cpp__:L322,:O 9G:___ SFODUwarning: R(CsEt_adding 'int' to a string does not append to the string [-Wstring-plus-int]dPeA Step #3 - "compile-libfuzzer-coverage-x86_64": rTrH, _ F322_I | _L EV _A _ ,_ A_ R_ L IGRNSEN__P__)_;L )O\G Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": K | E| Y ^ ^( Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": "pr/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.hi:m:61a67:r:40y57: : k eynote:  note: iexpanded from macro '__SOURCE_PATH_FILE__'sexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": % Step #3 - "compile-libfuzzer-coverage-x86_64": s " 61,67 | p | #r diem fa irn ye )_ ;_ S Step #3 - "compile-libfuzzer-coverage-x86_64": O (U| vRoC ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": Ed_)P AfTpHr_iFnItL/src/rnp/src/lib/logging.hfE:_(_77( :f13(d_:) _,FI note: L"E[_expanded from macro 'RNP_LOG_KEY'%_ s+ Step #3 - "compile-libfuzzer-coverage-x86_64": ( )S O%U Rs77C | E:_ P %A dT ] H _ " S, I Z _ E _ f+R uN3Pn _c/L_*O_ Gr(em, __SOURmsCg oE, _v" Pe( A n(T"uvHslo_rliFc)dI)""L )*Ef;/ _p) _r Step #3 - "compile-libfuzzer-coverage-x86_64": ,i n| _t ^_f Step #3 - "compile-libfuzzer-coverage-x86_64": L( I( Nf d ) , " Step #3 - "compile-libfuzzer-coverage-x86_64": ( | . ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": ._ ._ )); /src/rnp/src/lib/logging.h R:R\NN67: Step #3 - "compile-libfuzzer-coverage-x86_64": PP57 __:| LL O ^GO Step #3 - "compile-libfuzzer-coverage-x86_64": _Gnote: F(D"expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h(f:sa Step #3 - "compile-libfuzzer-coverage-x86_64": 61ti:dl 40ee67:rd | r ,t  o note: _ _p expanded from macro '__SOURCE_PATH_FILE__'Va r Step #3 - "compile-libfuzzer-coverage-x86_64": s e( va61o | i#drd)me offripenrdei ndat_ta_f"S()O(;UfRdC Step #3 - "compile-libfuzzer-coverage-x86_64": )E ,_| P/src/rnp/src/librepgp/stream-parse.cpp"A: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[T672 Step #3 - "compile-libfuzzer-coverage-x86_64": %H_FI:sL9(E:)_ _/src/rnp/src/lib/logging.h% s:(:72warning: _%_:dF]I22 L:adding 'int' to a string does not append to the string [-Wstring-plus-int]"E ,_ Step #3 - "compile-libfuzzer-coverage-x86_64": __ _ note: +f672 u | expanded from macro 'RNP_LOG'Sn Oc Step #3 - "compile-libfuzzer-coverage-x86_64": U_ R_C, 72 _ | _# SdROeNUfPRi_CnLEOe_G P(RA"NTwPHr__oLFnOIgGL (El._a._s.,t) _cR_hNLPuI_nNLkEO"_G)__;)F;D Step #3 - "compile-libfuzzer-coverage-x86_64": (\| s Step #3 - "compile-libfuzzer-coverage-x86_64": t ^~~~~~~~~~~~~~~~~~~~~~~~~~~ d Step #3 - "compile-libfuzzer-coverage-x86_64": | er ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , /src/rnp/src/lib/logging.h_:_/src/rnp/src/lib/logging.hV72:A:61_22:A:40 R:G Snote: __note: )expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 7261 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  | | ##dd/src/rnp/src/lib/logging.hee:ffi67i:nn57ee: _R_NSnote: PO_expanded from macro 'RNP_LOG_FD'ULRO Step #3 - "compile-libfuzzer-coverage-x86_64": CGEe( _. 67P.R | A.N T)P H _R _LNO FPG I_( L L.E O(Gv.__o._Fi) Dd(R()_Ns _PtfF_dpILerLOriEnGr_t_,_ fF _(D+_(( VfsSAdtO_)dUA,eRR rCG"rES[,__% P_s__A)(VT)AH_ Step #3 - "compile-libfuzzer-coverage-x86_64": _A %SR| sIG:ZS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%E_ Step #3 - "compile-libfuzzer-coverage-x86_64": d _]+) "3/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": , : /_67| *_: rf57 ^eu: Step #3 - "compile-libfuzzer-coverage-x86_64": mn ocv_enote: _ /src/rnp/src/lib/logging.h,"expanded from macro 'RNP_LOG_FD': s67_r Step #3 - "compile-libfuzzer-coverage-x86_64": :_c57 S":67O | U* R/ C)note: E_ Step #3 - "compile-libfuzzer-coverage-x86_64": Pexpanded from macro 'RNP_LOG_FD' A| T Step #3 - "compile-libfuzzer-coverage-x86_64":  H ~~~~~~~~~^~~~~~~~~~~~~~~~~~(_ Step #3 - "compile-libfuzzer-coverage-x86_64": vF67oI | iL dE )_ _ f, p /src/rnp/src/librekey/key_store_g10.cppr_ :i_ 748nL(:vtI13ofN:i(E d(_)f _)dfnote: ;)p ,ruse array indexing to silence this warning\ i"n Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": [t %f/src/rnp/src/lib/logging.h(| s:((72)f ^~~~~~~~~~~~~~~~~~~~: d Step #3 - "compile-libfuzzer-coverage-x86_64": 22%):s, ":/src/rnp/src/lib/logging.h[%:%d61note: s]:( )40expanded from macro 'RNP_LOG'" %s:%d] ", __func__, :__SO URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'P A Step #3 - "compile-libfuzzer-coverage-x86_64": T_H_ 61 | #Ld_[eF%IsL(AE) _%__sA:,%R dG_S]_ __")L,I Step #3 - "compile-libfuzzer-coverage-x86_64": N E_fE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 288 | RNP_LOG("Too small SIGN structure: %zu", sigs_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:288:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 294 | RNP_LOG("Too few data for sig"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:294:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ,/src/rnp/src/lib/logging.h :_67_:f57u:n c__note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR C67E | _ P A T H _ F I L( E v_ o_ i, d )_ _ fL pI r Ni En _t _f )(;( f d ) \,  Step #3 - "compile-libfuzzer-coverage-x86_64": " [ | % s ^ ( Step #3 - "compile-libfuzzer-coverage-x86_64": ) % s :/src/rnp/src/lib/logging.h%\:d61] Step #3 - "compile-libfuzzer-coverage-x86_64": : 40"| :,  ^~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fnote: uncexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.h :61S72 | O:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": #U RdC72eEf | _i#PndAeTe Hf__i_nFSeIO LURERN_CP_E,__ PL_OA_GTLH(I_.NF.EI._L)_E )_R;_N P \(__L Step #3 - "compile-libfuzzer-coverage-x86_64": O_G F| I_L ^FD(sE Step #3 - "compile-libfuzzer-coverage-x86_64": t_derr, __/src/rnp/src/lib/logging.h:61_ + :VS40O:AU _RACREnote: G_SPexpanded from macro '__SOURCE_PATH_FILE__'_A_T) Step #3 - "compile-libfuzzer-coverage-x86_64": H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S 61I| | Z#Ed ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ e Step #3 - "compile-libfuzzer-coverage-x86_64": +f/src/rnp/src/lib/logging.h:67:57:  i3nnote: e expanded from macro 'RNP_LOG_FD' _/_ Step #3 - "compile-libfuzzer-coverage-x86_64": *S OrU eRm67CE_Po | vAe T H" _s Fr Ic "L E* _/(_)v (o Step #3 - "compile-libfuzzer-coverage-x86_64": _i _d| F)I fpr ^Li Step #3 - "compile-libfuzzer-coverage-x86_64": E_n_t f+( (SfOdU)R,C E"_[P%AsT(H)_ S%IsZ:E% d+] 3" ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librekey/key_store_g10.cpp | : (void) fprintf((fd), "INE___| /src/rnp/src/librepgp/stream-write.cppfu:n964c: ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": 9_:, __warning: S/src/rnp/src/lib/logging.hO:U67adding 'int' to a string does not append to the string [-Wstring-plus-int]R:C57 Step #3 - "compile-libfuzzer-coverage-x86_64": E:_ PA Tnote: 964H | _ expanded from macro 'RNP_LOG_FD'F I Step #3 - "compile-libfuzzer-coverage-x86_64": L E _67_ | , _ _ L I N E _(_v)o;i d\) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), "[/src/rnp/src/lib/logging.h%:s61(:)40 :% s:%note: d]expanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": , _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINE_L_E)_;_ \+ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH/src/rnp/src/lib/logging.h_:S61I:Z40E: + 3note: /expanded from macro '__SOURCE_PATH_FILE__'* Step #3 - "compile-libfuzzer-coverage-x86_64": r 61 | #define __SOURCE_P A TRHN_PF_ILLOEG_(_" %(s_"_,F IeL.Ew_h_a t+( )S)O;UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + /src/rnp/src/lib/logging.h3: 72/:*22 :r emonote: veexpanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": src "72 | *#/d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F/src/rnp/src/librepgp/stream-key.cppI:L281:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 281 | _ RNP_)L;iOGn( e" \f_a_iSOle Step #3 - "compile-libfuzzer-coverage-x86_64": Uem Rd o| Ctvoe E p" ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _asPrrAscT/src/rnp/src/lib/logging.he"H: _61k*F:e/I40y:)L Ep Step #3 - "compile-libfuzzer-coverage-x86_64": _k_ t note: | (a_ ^t_ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' F%"I Step #3 - "compile-libfuzzer-coverage-x86_64": LP ER61_I | _u# 6d+4e ,fS ikOnUeeRyC pE_o__sPS)AO;TUHR Step #3 - "compile-libfuzzer-coverage-x86_64": _ CS| EI_Z ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~PE Step #3 - "compile-libfuzzer-coverage-x86_64": A T+H _/src/rnp/src/lib/logging.h3F: I72/L:*E22 _:_r e(m_onote: _vFeexpanded from macro 'RNP_LOG'I L" Step #3 - "compile-libfuzzer-coverage-x86_64": Es_r_ c 72"+ | #*S/dO)eUfR Step #3 - "compile-libfuzzer-coverage-x86_64": iC nE| e_ RNP_P ~~~~~~~~~^~~~~~~~~~~~~~~~~~LA Step #3 - "compile-libfuzzer-coverage-x86_64": OTGH(_.S.I.Z)E R+N P3_ L/O*G _rFeDm(osvted /src/rnp/src/librepgp/stream-dump.cppe"r:sr2782r,:c 13"_: _ *V/A)_note: A Step #3 - "compile-libfuzzer-coverage-x86_64": Ruse array indexing to silence this warning G| S Step #3 - "compile-libfuzzer-coverage-x86_64": _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h):72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67 :7257 | :# de/src/rnp/src/librepgp/stream-parse.cppf:note: i672n:expanded from macro 'RNP_LOG_FD'e9 : Step #3 - "compile-libfuzzer-coverage-x86_64": RN P67note: _ | L use array indexing to silence this warningO G Step #3 - "compile-libfuzzer-coverage-x86_64": ( . /src/rnp/src/lib/logging.h. .: 72) : (22RvN:oP i_dL)Onote: Gf_expanded from macro 'RNP_LOG'pFrD Step #3 - "compile-libfuzzer-coverage-x86_64": i(ns tt72fd | (e#(rdfre,fd i)_n,_e V A"R_[NA%PRs() _G%LSsO_:G_%()d.] Step #3 - "compile-libfuzzer-coverage-x86_64": . .")| , __ fR ^uN Step #3 - "compile-libfuzzer-coverage-x86_64": nPc__L_O/src/rnp/src/lib/logging.h,G: _67_F:_57DS:(O sUtRdCnote: eEr_expanded from macro 'RNP_LOG_FD'rP,A Step #3 - "compile-libfuzzer-coverage-x86_64": T_H __67VF | AI _L E _ _ , A (void) R_f_pLGrISiN_nE_t_)f_() Step #3 - "compile-libfuzzer-coverage-x86_64": (; f | d)\ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %/src/rnp/src/lib/logging.hs: ^~~~~~~~~~~~~~~~~~~~(67 Step #3 - "compile-libfuzzer-coverage-x86_64": ): 57%:s :/src/rnp/src/lib/logging.h%:d61note: ]: 40expanded from macro 'RNP_LOG_FD'":, Step #3 - "compile-libfuzzer-coverage-x86_64": _note: expanded from macro '__SOURCE_PATH_FILE__' _67f Step #3 - "compile-libfuzzer-coverage-x86_64": | u n c61 _ | _# ,d e_ f_ iS(nOveUo Ri_Cd_E)S_ OPfUApRTrCHiE_n_FtPIfAL(TE(H_f__dF,)I ,L_ E_"_L[_I% Ns(E(__)__ F)%I;sL :\%Ed_ Step #3 - "compile-libfuzzer-coverage-x86_64": ]_ | "+, ^ S Step #3 - "compile-libfuzzer-coverage-x86_64": _O_UfR/src/rnp/src/lib/logging.huC:nE61c:__40P_:A, T H___note: SSIOexpanded from macro '__SOURCE_PATH_FILE__'ZUER Step #3 - "compile-libfuzzer-coverage-x86_64": C+ E 61_3 | P #A/dT*eH f_riFenImeLo Ev__e__ S,"O sU_rR_cCL"EI N_*EP/_A)_T)H Step #3 - "compile-libfuzzer-coverage-x86_64": ;_ F| \IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64": __| ( ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hL:E61_:_40:  note: + expanded from macro '__SOURCE_PATH_FILE__'S/src/rnp/src/librepgp/stream-key.cppO: Step #3 - "compile-libfuzzer-coverage-x86_64": U281R: C961E | :_# PdAeTfnote: Hi_use array indexing to silence this warningSnIe Step #3 - "compile-libfuzzer-coverage-x86_64": Z E_/src/rnp/src/lib/logging.h _:+S72 O:3U 22R/:C* E _rPeAnote: mTHexpanded from macro 'RNP_LOG'_oFv Step #3 - "compile-libfuzzer-coverage-x86_64": Ie L 72E" | _s#_rd ce("f_ i_*nF/eI) LRE Step #3 - "compile-libfuzzer-coverage-x86_64": N_ P_| _ L+ ^O Step #3 - "compile-libfuzzer-coverage-x86_64": GS(O.U.R.C)E _RPNAPT_HL_OSGI_ZFED (+s t3d e/r*r ,r e_m_oVvAe_ A"RsGrSc_"_ )*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:839:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 839 | RNP_LOG("Unknown experimental s2k."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:748:13:/src/rnp/src/lib/logging.h :72:warning: 22: 753adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": [note: 748expanded from macro 'RNP_LOG' |  % Step #3 - "compile-libfuzzer-coverage-x86_64": s ( ) 72% | s #: d% d ]e fRiNnPe_ LRO_NGP()"_;wL rO\oGn(g. .m.d)c Step #3 - "compile-libfuzzer-coverage-x86_64": Rr| NePa_LOG ^d_ Step #3 - "compile-libfuzzer-coverage-x86_64": FsDt(ast/src/rnp/src/lib/logging.h:te"61d)e;rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS/src/rnp/src/lib/logging.h_:_72):22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6772: | 57#:d efinote: neexpanded from macro 'RNP_LOG_FD' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP _67L | O G ( . . . ) R(NvPo_iLdO)G _fFpDr(isnttdfe(r(rf,d )_,_ V"A[_%AsR(G)S _%_s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __f/src/rnp/src/lib/logging.hu:n67c:_57_:, __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _67P | A T H _ F I L E _(_v,o i_d_)L IfNpEr_i_ntf)(;( f\d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %s/src/rnp/src/lib/logging.h::%61d:]40 :" , _note: _fexpanded from macro '__SOURCE_PATH_FILE__'un Step #3 - "compile-libfuzzer-coverage-x86_64": c__, 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A,T H___FLIILNEE____ )(;_ _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: SIexpanded from macro '__SOURCE_PATH_FILE__'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +61 | 3# d/e*f irneem o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE13__ +: SOURC /src/rnp/src/librepgp/stream-packet.cpp:839:13: "note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": fu/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #denc__, __SOURCE_PATH_FILE__, __LINE__:); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 40:  note: | expanded from macro '__SOURCE_PATH_FILE__'E__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RN/src/rnp/src/lib/logging.hP:_61:L40O:G (..note: .)expanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG _61F | D#(dsetfdienrer ,_ __S_OVUAR_CARGS_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ (__/src/rnp/src/lib/logging.hF:I67L:E57_:_ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _67P | A T H _ S I Z E (+v o3i d/)* frpermionvtef(( f"ds)r,c "" [*%/s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | RNP_LOG_KEY("primary key is %s", primary); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(ms/src/rnp/src/librepgp/stream-packet.cppg:,854 :k9e:y id)warning: ;  adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 854 | R N P _ L O G ( " u n k n o w n s 2 k s p e c i f i e r " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :\72: Step #3 - "compile-libfuzzer-coverage-x86_64": 22 :|  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/lib/logging.h :R72N:P22_:L OG_note: FDexpanded from macro 'RNP_LOG'(s Step #3 - "compile-libfuzzer-coverage-x86_64": tder r72, | #_d_eVfAi_nAeR GRSN__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _PATH_SIZE + 3 //src/rnp/src/lib/logging.h*: 61r:e40m:o ve "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* /src/rnp/src/librepgp/stream-parse.cppr:e748m:o13v:e "snote: rcuse array indexing to silence this warning" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 72| :22 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(std/src/rnp/src/librepgp/stream-write.cppe:r964r:,9 :__VA_ARGS Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T67H | _ F I L E _ _ ((_v_oFiIdL)E _f_p r+i nStOfU(R(CfEd_), "[P%AsT(H_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | (void) fpri ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | P ) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librepgp/stream-sig.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 937:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _ 937 | nt |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]f((fd), " Step #3 - "compile-libfuzzer-coverage-x86_64": [% s() %s:%753d | ] " , __ fu nRc__/src/rnp/src/librepgp/stream-parse.cpp:776:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 776 | RNP_LOG("mdc header check failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:776:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:781:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 781 | RNP_LOG("mdc hash check failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:781:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PAT (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILEL__ (_OG(...) RNP_L_ FI L E _ _ +R NSPO_ULROCGE(_"PfAaTiHl_eSdI ZtEo +p a3r se /h*a srheemdo vseu b"psarcck"e t*s/")); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:937:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-write.cpp:992:9: Nwarning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 992 | RH,OG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 943 | RNP_LOG("cannot get unhashed len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:943:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: P_LOG("Supported only sha1 hash at encrypted private key."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:753:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:758:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 758 | RNP_LOG("failed to calculate hash"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' __note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P A72T | H#_dFeIfLiEn_e RNP_LO_G,( ._._.L)I NREN_P__)L;O G\_FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s| td ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __VA/src/rnp/src/lib/logging.h_:A61R:G40S:_ _)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #/src/rnp/src/lib/logging.hd:e67f:i57n:e __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _67P | A T H _ F I L E _(_v o(i_d_)F IfLpEr_i_n t+f (S(OfUdR)C,E _"P[A%TsH(_)S I%ZsE: %+d ]3 "/,* _r_efmuonvce_ _",s r_c_"S O*U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ~~~~~~~~~^~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^/src/rnp/src/librepgp/stream-packet.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :854:/src/rnp/src/lib/logging.h9::61 :40:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 7261: | 22#:d efinote: neexpanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" /src/rnp/src/lib/logging.h*:/67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librepgp/stream-sig.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 947| :9 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.h:61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: 947expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e fRiNnPe_ L_O_GS(O"UnRoCtE _ePnAoTuHg_hF IdLaEt_a_ f(o_r_ FuInLhEa_s_h e+d SsOuUbRpCaEc_kPeAtTsH"_)S;IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": /*/src/rnp/src/lib/logging.h:72:22 :r note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:947:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() NP_LOG(_"n_FoI SeLrOEmecipientU_osR_v"C e) E(;"__sP_ Step #3 - "compile-libfuzzer-coverage-x86_64": r AFc| TI"HL ^~~~~~~~~~~~~~~~~~~~~~~~_E* Step #3 - "compile-libfuzzer-coverage-x86_64": F_/I_)L E+ Step #3 - "compile-libfuzzer-coverage-x86_64": __ S/src/rnp/src/lib/logging.h,| O: U72_ ^R:_ Step #3 - "compile-libfuzzer-coverage-x86_64": C22LE:I_ NPEA_Tnote: _H)_expanded from macro 'RNP_LOG';S I Step #3 - "compile-libfuzzer-coverage-x86_64": \Z E72 Step #3 - "compile-libfuzzer-coverage-x86_64": | +#| d3e ^~~~~~~~~~~~~~~~~~~~ f Step #3 - "compile-libfuzzer-coverage-x86_64": in/e* RrN/src/rnp/src/lib/logging.heP:_61Lm:Oo40Gv:(e . .".snote: )r cexpanded from macro '__SOURCE_PATH_FILE__'R"N Step #3 - "compile-libfuzzer-coverage-x86_64": P*_/L )O61G | Step #3 - "compile-libfuzzer-coverage-x86_64": _# Fd| De(f ^sitn Step #3 - "compile-libfuzzer-coverage-x86_64": dee r_r_,S O_U_RVCAE__APRAGTSH___F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T67H | _ S I Z E + 3( v/o*i dr)e mfopvrei n"tsfr(c/src/rnp/src/librepgp/stream-parse.cpp(":f 788d*:)/13,):  " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| warning: s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": % Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] 788" | , _ _ f u n c _ _ , _R_/src/rnp/src/librekey/rnp_key_store.cppNS:PO322_U:9: LROCnote: GE(_use array indexing to silence this warning"PmA Step #3 - "compile-libfuzzer-coverage-x86_64": dTcH _/src/rnp/src/lib/logging.huF:pI84dL:aE9t_:e_ ,f a_note: i_lLexpanded from macro 'RNP_LOG_KEY'eIdN Step #3 - "compile-libfuzzer-coverage-x86_64": :E _%84_ | s) "; , \ e . Step #3 - "compile-libfuzzer-coverage-x86_64": w h| aRt ^~~~~~~~~~~~~~~~~~~~N( Step #3 - "compile-libfuzzer-coverage-x86_64": P)_)L;O/src/rnp/src/lib/logging.hG Step #3 - "compile-libfuzzer-coverage-x86_64": :( 61m| :s40g ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~:, Step #3 - "compile-libfuzzer-coverage-x86_64": kenote: yiexpanded from macro '__SOURCE_PATH_FILE__'d/src/rnp/src/lib/logging.h): Step #3 - "compile-libfuzzer-coverage-x86_64": ;72 :61 22 | :# d e f note: i n expanded from macro 'RNP_LOG'e  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _ S O72 U | R #C dE e_ fP iA nT eH _ RF NI PL _E L_ O_ G (( ._ ._ .F )I L RE N_ P_ _ L+ O GS _O FU DR (C sE t_ dPA eT rH\r_,S Step #3 - "compile-libfuzzer-coverage-x86_64": I _Z| _EV ^A+ Step #3 - "compile-libfuzzer-coverage-x86_64": _ A3/src/rnp/src/lib/logging.hR :G/72S*:_ 22_r:)e m Step #3 - "compile-libfuzzer-coverage-x86_64": o vnote: | e expanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": s Step #3 - "compile-libfuzzer-coverage-x86_64": r c72"/src/rnp/src/lib/logging.h | :#*d/67e)f:i57 Step #3 - "compile-libfuzzer-coverage-x86_64": n: e | R ~~~~~~~~~^~~~~~~~~~~~~~~~~~Nnote: Step #3 - "compile-libfuzzer-coverage-x86_64": P_expanded from macro 'RNP_LOG_FD'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G(. .67. | ) R N P _ L O /src/rnp/src/librepgp/stream-write.cppG(:_v992Fo:Di9(d:s) t dfepnote: rrriuse array indexing to silence this warning,n t Step #3 - "compile-libfuzzer-coverage-x86_64": _f_(V(/src/rnp/src/lib/logging.hAf:_d72A):R,22G :S" _[_%)note: s( Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG')  | Step #3 - "compile-libfuzzer-coverage-x86_64": %s ^ : Step #3 - "compile-libfuzzer-coverage-x86_64": 72% | d#]d/src/rnp/src/lib/logging.h e:"f67,i: n57_e:_ fRuNnPnote: c__Lexpanded from macro 'RNP_LOG_FD'_O,G Step #3 - "compile-libfuzzer-coverage-x86_64": (_._SOURCE_ .P.AT)H _RFNIPL_ELO_G_67_, | F D _( _s Lt Id Ne Er _r _,() v;_o _i\VdA) Step #3 - "compile-libfuzzer-coverage-x86_64": _ Af| RpGr ^~~~~~~~~~~~~~~~~~~~Si Step #3 - "compile-libfuzzer-coverage-x86_64": _n_t)f(/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": (: 61|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/lib/logging.hf:d67note: ):,57expanded from macro '__SOURCE_PATH_FILE__' :" Step #3 - "compile-libfuzzer-coverage-x86_64": [% snote: 61 | #d(e)expanded from macro 'RNP_LOG_FD'f i Step #3 - "compile-libfuzzer-coverage-x86_64": n%es :67_% | _d S] O U" R, C E_ __ Pf(AuvTnoHci__dF_)I/src/rnp/src/librepgp/stream-packet.cpp,L : Ef879__p:__r9S i:O(n U_tR_fCF(warning: EI(_L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + 67S | O U R C E _ P A (void)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "%ssr:c%"d ]* /"), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| f ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, __SOURCE_PATH_FILE__, __L/src/rnp/src/librepgp/stream-parse.cppI:N788E:_13_:) ; \note:  Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #3 - "compile-libfuzzer-coverage-x86_64":  72note: | #expanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": fin e61 | R#NdPe_fLiOnGe( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r r(,_ __F_IVLAE__A_R G+S _S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hS:I67Z:E57 :+ 3 note: /*expanded from macro 'RNP_LOG_FD' r Step #3 - "compile-libfuzzer-coverage-x86_64": em o67v | e " s r c " *(/v)oi Step #3 - "compile-libfuzzer-coverage-x86_64": d )| f ~~~~~~~~~^~~~~~~~~~~~~~~~~~p Step #3 - "compile-libfuzzer-coverage-x86_64": rintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/librekey/key_store_g10.cppP:A758T:H13_:F ILEnote: __use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __LIN/src/rnp/src/lib/logging.hE:_72_:)22;: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72/src/rnp/src/lib/logging.h | :#61d:e40f:i ne note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG( .61. | .#)d eRfNiPn_eL O_G_S_OFUDR(CsEt_dPeArTrH,_ F_I_LVEA___A R(G_S__F_I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Snote: IZexpanded from macro 'RNP_LOG_FD'E Step #3 - "compile-libfuzzer-coverage-x86_64": + 673 | / * r e m o v(ev o"isdr)c "f p*r/i)nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (| (f ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remo/src/rnp/src/librekey/key_store_kbx.cppv:e309 :"9src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURfCE_PATH_FdI)L,adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librepgp/stream-parse.cppE: _813" Step #3 - "compile-libfuzzer-coverage-x86_64": _:[,9% : s_( 879_ | )L I %warning: N sE :_ %adding 'int' to a string does not append to the string [-Wstring-plus-int]_ d) ] Step #3 - "compile-libfuzzer-coverage-x86_64": ;  R\N/src/rnp/src/librekey/key_store_g10.cpp" 813P:, Step #3 - "compile-libfuzzer-coverage-x86_64": | _764 L:_| O13_f G("tag m: ^u i Step #3 - "compile-libfuzzer-coverage-x86_64": n sc m_ awarning: _ t,Rc/src/rnp/src/lib/logging.h Nhadding 'int' to a string does not append to the string [-Wstring-plus-int]:_P: Step #3 - "compile-libfuzzer-coverage-x86_64": 61__%:SLd 40OO 764:UGv | s R( C" m%E ddnote: _ c"P ,expanded from macro '__SOURCE_PATH_FILE__'A w T a(s Step #3 - "compile-libfuzzer-coverage-x86_64": H i _ nnF toI61L )t | E #_R_tvdN,aaeP g_lf___iiL,LdnO GpIea(tN Et"aIgn__e)c;__doS)"r Step #3 - "compile-libfuzzer-coverage-x86_64": O;)r U ;e| cR\t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": hE Step #3 - "compile-libfuzzer-coverage-x86_64": a_ | | sP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~h/src/rnp/src/lib/logging.hA ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :T Step #3 - "compile-libfuzzer-coverage-x86_64": a72tH: 22e_:nF /src/rnp/src/lib/logging.hc:Ir72L/src/rnp/src/lib/logging.hy::Enote: p6122_texpanded from macro 'RNP_LOG'::_ e40 d Step #3 - "compile-libfuzzer-coverage-x86_64": :( 72 _note: p | _r#iFexpanded from macro 'RNP_LOG'dvenote: IafL Step #3 - "compile-libfuzzer-coverage-x86_64": tienexpanded from macro '__SOURCE_PATH_FILE__'E e _k 72 Step #3 - "compile-libfuzzer-coverage-x86_64": _eR | yN#+d. P e"61_Sf) | LOi;#OUndGeRe Step #3 - "compile-libfuzzer-coverage-x86_64": (fC .iER| .n_NP.eP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_) A Step #3 - "compile-libfuzzer-coverage-x86_64": L _TOR_NHGSP_(O/src/rnp/src/lib/logging.h_S.U:LI.R72OZ.C:GE)E22_ _:F+RP D NA(3PTHs _note: _t/LFd*Oexpanded from macro 'RNP_LOG'IeL GrEr_ Step #3 - "compile-libfuzzer-coverage-x86_64": r_eF, _m D 72_ | o((_#v_sVdefine e_tAR Fd_N"IeARGSPsLr__rEr_Lc_,) O"__G */) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _(| + V. | A. ^S_. Step #3 - "compile-libfuzzer-coverage-x86_64": O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A)U Step #3 - "compile-libfuzzer-coverage-x86_64": R RCGRES/src/rnp/src/lib/logging.hN__:PP_67_:LA)57OT:GH Step #3 - "compile-libfuzzer-coverage-x86_64": _F_ D| note: S(Is ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'Zt Step #3 - "compile-libfuzzer-coverage-x86_64": Ed Step #3 - "compile-libfuzzer-coverage-x86_64": e r+r /src/rnp/src/lib/logging.h ,67:3 _ | 67 _ :/V 57*A : _ rA eR mGo note: Sv _e( _v")expanded from macro 'RNP_LOG_FD'osir Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": dc )"| *f67 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/p | Step #3 - "compile-libfuzzer-coverage-x86_64": )r i Step #3 - "compile-libfuzzer-coverage-x86_64":  n/src/rnp/src/lib/logging.h| t:f 67(:( ^ 57f: Step #3 - "compile-libfuzzer-coverage-x86_64": d ) ,( vnote: "o[iexpanded from macro 'RNP_LOG_FD'%ds) Step #3 - "compile-libfuzzer-coverage-x86_64": ( )f p67%r | si :n %t df ]( ( "f ,d )(_,v_ of"iu[d/src/rnp/src/librepgp/stream-sig.cppn%):cs 951_(f:_)p9, r: %i _sn_:tS%fwarning: Od(U](R fadding 'int' to a string does not append to the string [-Wstring-plus-int]C"dE,) Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,P_ _A" fT[H951u%_ | nsF c(I _)L _ E ,%_ s_ _:, _% Sd_RO]_NU LPR"I,N_C ELE__O___f)GPu;(An "Tc\fH__a_iF Step #3 - "compile-libfuzzer-coverage-x86_64": ,lI eL| _dE_ _ ^~~~~~~~~~~~~~~~~~~~St_, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Oo Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH _p/src/rnp/src/lib/logging.hF:aI61Lr/src/rnp/src/lib/logging.h:Es:4061_e::_ 40,u: n _hnote: _aLsexpanded from macro '__SOURCE_PATH_FILE__'note: IhNexpanded from macro '__SOURCE_PATH_FILE__'e Step #3 - "compile-libfuzzer-coverage-x86_64": Ed_ Step #3 - "compile-libfuzzer-coverage-x86_64": _61s) | u;# 61bd\ | pef#a Step #3 - "compile-libfuzzer-coverage-x86_64": idc kne| eeft i ^~~~~~~~~~~~~~~~~~~~s_n Step #3 - "compile-libfuzzer-coverage-x86_64": "_e)S ;O/src/rnp/src/lib/logging.hU:R_61C_ Step #3 - "compile-libfuzzer-coverage-x86_64": :ES 40_O| :PU AR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": THnote: C_EFexpanded from macro '__SOURCE_PATH_FILE__'_IPL Step #3 - "compile-libfuzzer-coverage-x86_64": AE/src/rnp/src/lib/logging.h T_:6172H_ | :22: note: _#(Fd_expanded from macro 'RNP_LOG'Ie_LfF Step #3 - "compile-libfuzzer-coverage-x86_64": EiI_nL _eE72 _ | (__#__ d_S+eFO fIUSiLROnECUEe_R_CP _EAR _TPN+HAP _T_SFHLOI_OULSGREI(C_Z.E_E ._(P+._A T)_3H F _RI/SNL*IPE_ Z_LrE_ OeG +m_+ oF 3vDS e/(O *sU" tRsrdCreeEcmr_"orP Av,*T/e H) __"_S Step #3 - "compile-libfuzzer-coverage-x86_64": sVIA rZc_| E"A R ~~~~~~~~~^~~~~~~~~~~~~~~~~~+*G Step #3 - "compile-libfuzzer-coverage-x86_64": /S3)_ _/ Step #3 - "compile-libfuzzer-coverage-x86_64": )*  | Step #3 - "compile-libfuzzer-coverage-x86_64": r e ~~~~~~~~~^~~~~~~~~~~~~~~~~~| m Step #3 - "compile-libfuzzer-coverage-x86_64": o ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-packet.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 879/src/rnp/src/librepgp/stream-parse.cpp: :967813:: | 9 :  note:   note: Puse array indexing to silence this warninguse array indexing to silence this warning/src/rnp/src/librekey/key_store_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": AT: /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-key.cppH764(/src/rnp/src/lib/logging.h::_:Fv:7234413Io72:::LiE:229 d_22_::):,  note: f_p_note: warning: use array indexing to silence this warningrnote: Lexpanded from macro 'RNP_LOG'iIN Step #3 - "compile-libfuzzer-coverage-x86_64": nexpanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int]E Step #3 - "compile-libfuzzer-coverage-x86_64": t/src/rnp/src/lib/logging.h_f Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64": _()7272 (: | 72#f22 ; | dd:344 e)# | \f,d i e Step #3 - "compile-libfuzzer-coverage-x86_64": n"fnote: e[i |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  %Rnexpanded from macro 'RNP_LOG' s Ne( P Step #3 - "compile-libfuzzer-coverage-x86_64": ) /src/rnp/src/lib/logging.h_RR %:LNN72s61OPGP | ::_(_#%40L.Ldd:O.Oe] G.G)f (( i"."Rn,note: .wNeP .expanded from macro '__SOURCE_PATH_FILE__'r __)oRL_ Step #3 - "compile-libfuzzer-coverage-x86_64": nNOfRgPGuN __nFP61cLcD_ | rO_(L#yG_sOdp(,tGet. d_efo._Fri"._Drn))S(,e; Os RUt____ Step #3 - "compile-libfuzzer-coverage-x86_64": NRdVS PCeAO| _Er_U_rAR ^~~~~~~~~~~~~~~~~~~~~~~P,RC Step #3 - "compile-libfuzzer-coverage-x86_64": A GET_S_H__P/src/rnp/src/lib/logging.h_V_A:FA)T72I_H:LA Step #3 - "compile-libfuzzer-coverage-x86_64": _22ER F:_G| I _SL,_ ^E _ Step #3 - "compile-libfuzzer-coverage-x86_64": _note: _)__L expanded from macro 'RNP_LOG'I Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h(N :_67 Step #3 - "compile-libfuzzer-coverage-x86_64": E| _:_ F57_72 ^I:) | Step #3 - "compile-libfuzzer-coverage-x86_64": L ;#E d_\e/src/rnp/src/lib/logging.h_note: f:  Step #3 - "compile-libfuzzer-coverage-x86_64": i67+expanded from macro 'RNP_LOG_FD' n: | e57S Step #3 - "compile-libfuzzer-coverage-x86_64":  :O ^~~~~~~~~~~~~~~~~~~~R U67 Step #3 - "compile-libfuzzer-coverage-x86_64": NR | PC _note: E L/src/rnp/src/lib/logging.h_ O:expanded from macro 'RNP_LOG_FD'P G61A (: Step #3 - "compile-libfuzzer-coverage-x86_64": T .40H .:_67 . S | ()I v Z oRnote: E iN dPexpanded from macro '__SOURCE_PATH_FILE__'+ )_ L Step #3 - "compile-libfuzzer-coverage-x86_64": 3 61 | #d fO e pG/f(r_i*ivFn noDtrei(fe ds(m_)t(o_ dfvSfedeOpr) Urr,"Rsi, Crn "Ect_[_"f_%P (VsA*(A(T/f_) %sH)dA:_)R%F,GdI S]L"_ E[_"_%),_s ( Step #3 - "compile-libfuzzer-coverage-x86_64": _() __ | f_%uFs ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~nI: Step #3 - "compile-libfuzzer-coverage-x86_64": cL%_Ed__]/src/rnp/src/lib/logging.h,_ : "67_+,:_ _57SS_:OOf UUuRRnCCcnote: EE____expanded from macro 'RNP_LOG_FD'PP,AA Step #3 - "compile-libfuzzer-coverage-x86_64": TT_ HH_67__S | FSO IIU LZR EE + C _3E _ _ ,/P *A _ T(_rHvLe_oImFiNoIdEvL)_eE _ _f)"_p;s,r r i\c_n"_t Step #3 - "compile-libfuzzer-coverage-x86_64": Lf *I(| /N()Ef ^_d Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _) ),| ; /src/rnp/src/lib/logging.h ": ~~~~~~~~~^~~~~~~~~~~~~~~~~~\[61 Step #3 - "compile-libfuzzer-coverage-x86_64": %: Step #3 - "compile-libfuzzer-coverage-x86_64": s40 (:| ) ^ % Step #3 - "compile-libfuzzer-coverage-x86_64": s:note: %/src/rnp/src/lib/logging.hdexpanded from macro '__SOURCE_PATH_FILE__':]61/src/rnp/src/librepgp/stream-sig.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ::"40951,:: 9 _:61_ | f#udnnote: ecf_use array indexing to silence this warningi_,n Step #3 - "compile-libfuzzer-coverage-x86_64": e__ /src/rnp/src/lib/logging.hS_:O_USROCUER_CPEA_TP:72L:22: OG_note: FDexpanded from macro 'RNP_LOG'(s Step #3 - "compile-libfuzzer-coverage-x86_64": tde r72r | ,# d_e_fViAn_eA RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1057:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1057 | RNP_LOG("failed to init streamed packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:782:9: warning: /src/rnp/src/librepgp/stream-write.cpp:adding 'int' to a string does not append to the string [-Wstring-plus-int]1057: Step #3 - "compile-libfuzzer-coverage-x86_64": 9:/src/rnp/src/librekey/rnp_key_store.cpp :782344 | :note: 13 :use array indexing to silence this warning   Step #3 - "compile-libfuzzer-coverage-x86_64":  warning:  /src/rnp/src/lib/logging.h :Radding 'int' to a string does not append to the string [-Wstring-plus-int]72N:P Step #3 - "compile-libfuzzer-coverage-x86_64": 22_:L O344G | (note: " Fexpanded from macro 'RNP_LOG' a i Step #3 - "compile-libfuzzer-coverage-x86_64": l e d72 | t# od e fpRiaNnrPes_ eLR ONsGP-__eKLxEOpY("fG.a("i.)l.;e.d) Step #3 - "compile-libfuzzer-coverage-x86_64": tR| oN P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m_ Step #3 - "compile-libfuzzer-coverage-x86_64": eLOrGg_eF/src/rnp/src/lib/logging.h D:k(72es:ty22d :e% rsr",,note: _&expanded from macro 'RNP_LOG'_sVrAc_ Step #3 - "compile-libfuzzer-coverage-x86_64": kAeR Gy72)S | ;_#_d Step #3 - "compile-libfuzzer-coverage-x86_64": )e f Step #3 - "compile-libfuzzer-coverage-x86_64": | i n| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.hL/src/rnp/src/lib/logging.h:O77G:(13.:. .:)67 note: RNexpanded from macro 'RNP_LOG_KEY'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG _77F | D ( s t d e r r , _ _ VRAN_PA_RLGOSG_(_m)sg Step #3 - "compile-libfuzzer-coverage-x86_64": , | "( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": ull)")/src/rnp/src/lib/logging.h;: 67 : 57 :  note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f p r i n t f ( ( f d ) , " [ % s\() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __Snote: H_FILE_A_,T H___LFwarning: IINLadding 'int' to a string does not append to the string [-Wstring-plus-int]EE_OURCE_PATH_FILE__/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72) | ;# d\ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_OLO/src/rnp/src/lib/logging.hGG:(_61.:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61:expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__ 57(__FIL Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ./src/rnp/src/lib/logging.h:. | 67)# RNP_LOGFI61L E | _#_d e+f iSnOeU R_C_ES_OPUARTH_SIZCEE _+P ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:894:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 894 | RNP_LOG("too large packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__3F I/L*E _r_e m+o vSeO U"RsCrEc_"P A*T/H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:894:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __/src/rnp/src/librepgp/stream-parse.cppS:O816U:R9C:E _PAwarning: TH_adding 'int' to a string does not append to the string [-Wstring-plus-int]FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, _ _816L | I N E _ _ ) ; \RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": ("aea/src/rnp/src/lib/logging.hd: 61l:a40s:t chnote: unexpanded from macro '__SOURCE_PATH_FILE__'k Step #3 - "compile-libfuzzer-coverage-x86_64": was n61o | t# dveafliindea t_e_dS"O)U;RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__/src/rnp/src/lib/logging.hF:I72L:E22_:_ + note: SOexpanded from macro 'RNP_LOG'UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PA T72H | _#SdIeZfEi n+e 3R N/P*_ LrOeGm(o.v.e. )" sRrNcP"_ L*O/G)_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (vo/src/rnp/src/librepgp/stream-write.cppi:d1129): 9f:p rinwarning: tf(adding 'int' to a string does not append to the string [-Wstring-plus-int](f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[% s1129( | ) % s : % d ] R"N,P __L_OfGu(n"cfailed to _h_a,s h_ _dSaOtUaR:C E%_sP"A,T He_.FwIhLaEt_(_),) ;_ _/L/I NLEC_O_V)_;E X\CL Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| /src/rnp/src/librepgp/stream-packet.cppI:N902 ^~~~~~~~~~~~~~~~~~~~E: Step #3 - "compile-libfuzzer-coverage-x86_64": 9 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.hwarning: Step #3 - "compile-libfuzzer-coverage-x86_64": :61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h :72 :90222note: | :  expanded from macro '__SOURCE_PATH_FILE__' Rnote: N Step #3 - "compile-libfuzzer-coverage-x86_64": Pexpanded from macro 'RNP_LOG'_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G61( | "#72md | a#eldfleoifcn ieon fe _ _%RSdNO PUb_RyLtCOeEGs_( .Pf.a.Ai)Tl HeR_dNF,PI _L%LEsO_"G_,_ F(Di (n(st_t)d_ eFlrIernL,,E e__.__wV hAa_+tA( R)S)GO;SU_ Step #3 - "compile-libfuzzer-coverage-x86_64": R_ )C|  Step #3 - "compile-libfuzzer-coverage-x86_64": E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": | PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_S/src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h72::6722::57 : note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": I Step #3 - "compile-libfuzzer-coverage-x86_64": Z E72 | 67 # | d +e f i3 n e / *R N(rPve_omLioOdvG)e( .f".ps.r)ri cnR"tN fP*(_/L()OfGd Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__)) , Step #3 - "compile-libfuzzer-coverage-x86_64": | "| ~~~~~~~~~^~~~~~~~~~~~~~~~~~[ Step #3 - "compile-libfuzzer-coverage-x86_64": % ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%d]/src/rnp/src/lib/logging.h :"67,: 57_:_ funnote: c_expanded from macro 'RNP_LOG_FD'_, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURC E67_ | P A T H _ F I L E(_v_o,i d_)_ LfIpNrEi_n_t)f;( (\fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,| " ^~~~~~~~~~~~~~~~~~~~[ Step #3 - "compile-libfuzzer-coverage-x86_64": %/src/rnp/src/librepgp/stream-parse.cpps:(816)/src/rnp/src/lib/logging.h: :%961s::: 40%:d note: ] use array indexing to silence this warning"note: , Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": fu/src/rnp/src/lib/logging.hn c:61_ | 72_#:,d22 e:_f_ iSnOenote: U R_expanded from macro 'RNP_LOG'CE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SPOAU TR72HC | _EF#_IdPeLAfETi_Hn__,eF IR_LN_EPL__IL_ON GE(___(_.)F.;I. )L\ ER_ Step #3 - "compile-libfuzzer-coverage-x86_64": N_ P | _+L O ^~~~~~~~~~~~~~~~~~~~SG Step #3 - "compile-libfuzzer-coverage-x86_64": O_UFRDC(E/src/rnp/src/lib/logging.hs_t:Pd61Ae:rTr40H,:_ S__IVZnote: AE_ Aexpanded from macro '__SOURCE_PATH_FILE__'+R G Step #3 - "compile-libfuzzer-coverage-x86_64": 3S _/_* )61r | e Step #3 - "compile-libfuzzer-coverage-x86_64": #m do| evfei ^n" Step #3 - "compile-libfuzzer-coverage-x86_64": es r_c_"S/src/rnp/src/lib/logging.h :O*67U/:R)57C:E Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| Anote: T ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD'H Step #3 - "compile-libfuzzer-coverage-x86_64": _F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_ _67 | ( _ _ F I L E _ _( v+o iSdO/src/rnp/src/librepgp/stream-write.cpp)U:R 1129fC:pE9r_:Pi AnTtHfnote: (_(Sfuse array indexing to silence this warningIdZ) Step #3 - "compile-libfuzzer-coverage-x86_64": E, + /src/rnp/src/lib/logging.h ":3[72 %:/s22*(: ) r e%msnote: o:v%expanded from macro 'RNP_LOG'ed ]" Step #3 - "compile-libfuzzer-coverage-x86_64": s"r c72", | #_*d_/ef)fuin Step #3 - "compile-libfuzzer-coverage-x86_64": nc e_| _R ~~~~~~~~~^~~~~~~~~~~~~~~~~~,N Step #3 - "compile-libfuzzer-coverage-x86_64": P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,(/src/rnp/src/librepgp/stream-packet.cpp s_:t_902dL:eI9rN:rE ,_ __)note: _;Vuse array indexing to silence this warning A\_ Step #3 - "compile-libfuzzer-coverage-x86_64": AR Step #3 - "compile-libfuzzer-coverage-x86_64": G /src/rnp/src/lib/logging.hS| :_72_ ^:) Step #3 - "compile-libfuzzer-coverage-x86_64": 22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40:  note: 72 | /src/rnp/src/lib/logging.h#expanded from macro '__SOURCE_PATH_FILE__':d67 Step #3 - "compile-libfuzzer-coverage-x86_64": e:57f:i n 61e | note: R#expanded from macro 'RNP_LOG_FD'dNeP Step #3 - "compile-libfuzzer-coverage-x86_64": f_iL nO67eG | ( _. _. S. O) U RR CN PE(__vPLoAOiTGdH_)F D_f(FpsrtidIneLtrEf_r(_,( f(_d__)V_,A _"FA[IR%GLSE__s_(_)) Step #3 - "compile-libfuzzer-coverage-x86_64": +% s| :S% ^d Step #3 - "compile-libfuzzer-coverage-x86_64": O] U"R,C/src/rnp/src/lib/logging.h E:_67__:f57Pu:nA cT_H_note: ,_ Sexpanded from macro 'RNP_LOG_FD'_I_ Step #3 - "compile-libfuzzer-coverage-x86_64": ZSEO U+67R | C E3_ P /A *T H _ rF eI(mLovEvo_ei_ d,)" s_fr_pcLr"Ii Nn*Et/_f)_()( Step #3 - "compile-libfuzzer-coverage-x86_64": ;f d\| ) Step #3 - "compile-libfuzzer-coverage-x86_64": , | " ^[ Step #3 - "compile-libfuzzer-coverage-x86_64": ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %s:/src/rnp/src/lib/logging.h%:d61]: 40":, __note: fuexpanded from macro '__SOURCE_PATH_FILE__'nc Step #3 - "compile-libfuzzer-coverage-x86_64": __, _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__,P A_T_HL_IFNIEL_E__)_; (\__ Step #3 - "compile-libfuzzer-coverage-x86_64": E :| 57:d ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": __309 /src/rnp/src/lib/logging.h | : 61 :note:  expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-parse.cpp :R Step #3 - "compile-libfuzzer-coverage-x86_64": 819N:P9_:L OG(warning: " 67 | T o eo f fe iw n e d(_av_toSaiO dUf)RoCrE _tPrAuTsHt_/FvIaLlEi_d_i t(i_e_sF"ILE__) ;+ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_S/src/rnp/src/lib/logging.hI:Z72E: 22+: 3 /note: * expanded from macro 'RNP_LOG're Step #3 - "compile-libfuzzer-coverage-x86_64": mo v72e | #"dserfci"n e* /R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) RNP_LOG_FD(stderr, __VA_ARGS_/src/rnp/src/librepgp/stream-key.cpp_:)344: Step #3 - "compile-libfuzzer-coverage-x86_64": +9 :| S O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": Rnote: CEuse array indexing to silence this warning_P/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": A:T67H/src/rnp/src/lib/logging.h:_:57S72:FI:I Z22LE:E_ note: _+ expanded from macro 'RNP_LOG_FD'+3note:  expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": S/ Step #3 - "compile-libfuzzer-coverage-x86_64": O *U 67 remR72 | oC | vE# e_ Pd "Ae sTf rHci _"n S e I* (Z/R)vENo P Step #3 - "compile-libfuzzer-coverage-x86_64": i+_ d L| )3O ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Gf Step #3 - "compile-libfuzzer-coverage-x86_64": /(p*.r .ir.ne)tm foR(vN(ePf _/src/rnp/src/librekey/key_store_g10.cppd"L:)sO782,rG: c_9""F:[ D %*(s/s())tnote:  d Step #3 - "compile-libfuzzer-coverage-x86_64": %euse array indexing to silence this warning sr| :r Step #3 - "compile-libfuzzer-coverage-x86_64": %, ^d Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h]_: _72V":A,_22A R:_G _Sf_u_note: n)cexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _| _ Step #3 - "compile-libfuzzer-coverage-x86_64": , ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _72 | #defi_nSeO /src/rnp/src/lib/logging.hUR:RN67CP:E_57_L:PO AGT(H.note: _.F.expanded from macro 'RNP_LOG_FD'I)L Step #3 - "compile-libfuzzer-coverage-x86_64": ER_N _P67,_ | L _O _G L_ IF ND E( _s _t()dv;eo ri\rd,) Step #3 - "compile-libfuzzer-coverage-x86_64": _f| _pVr ^~~~~~~~~~~~~~~~~~~~Ai Step #3 - "compile-libfuzzer-coverage-x86_64": _nAtRfG(/src/rnp/src/lib/logging.hS(:_f61_d:))40,: Step #3 - "compile-libfuzzer-coverage-x86_64": "note: | [expanded from macro '__SOURCE_PATH_FILE__'% ^s Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": () 61% | s#/src/rnp/src/lib/logging.h:d:%e67df:]i57 n:"e ,  ___note: _SfOexpanded from macro 'RNP_LOG_FD'uUnR Step #3 - "compile-libfuzzer-coverage-x86_64": cC_E __67,PA | T _H __ SF OI UL RE C_ E_(_ vP(oA_iT_dHF)_I FLfIEpL_rE_i_ n_+t, fS_(O_(UfLRIdCN)EE,__ P_"A)[T;%Hs _(\S)40FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_L fprintf Step #3 - "compile-libfuzzer-coverage-x86_64": I| ZE + 3 / ^* Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src/src/rnp/src/lib/logging.h:61:40: %s::% d] note: ",expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _func__, __SOUORCGE(_mPsAgT,H _"F(InLuEl_l_)," )_;_ L I N E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #dnote: efexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_P A61T | H#_dFeIfLiEn_e_ _(__S_OFUIRLCEE__ + SOURCE_PATH_SI(| Z(Ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~ d Step #3 - "compile-libfuzzer-coverage-x86_64": +) ,3 "/[*% sr(e)_m oPvAeT H"_sFrIc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | L ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _%_s :(%_d_]FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ", __func__, __SOU/src/rnp/src/librekey/key_store_g10.cpp:800:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 800 | RNP_LOG("Wrong format, expected: ( (...))"); Step #3 - "compile-libfuzzer-coverage-x86_64": RC |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:351:E_PATH_FILE__, /src/rnp/src/librekey/key_store_kbx.cpp:309:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": 13/src/rnp/src/lib/logging.h::72 _:adding 'int' to a string does not append to the string [-Wstring-plus-int]22 : Step #3 - "compile-libfuzzer-coverage-x86_64": _61LI |  note: 819  | expanded from macro 'RNP_LOG' /src/rnp/src/lib/logging.h : Step #3 - "compile-libfuzzer-coverage-x86_64": N72 :72 E 22 | _ _:# d R) e N;f P i _\note: n Leexpanded from macro 'RNP_LOG' O Step #3 - "compile-libfuzzer-coverage-x86_64": RG | N Step #3 - "compile-libfuzzer-coverage-x86_64": ( P ^_" Step #3 - "compile-libfuzzer-coverage-x86_64": La 72Ou | G(t #.h d/src/rnp/src/lib/logging.h.: e.61w f):as n i 40o nR:t eN Pv R_anote: NLl POiexpanded from macro '__SOURCE_PATH_FILE__' _Gd L_a Step #3 - "compile-libfuzzer-coverage-x86_64": OF t GD61e\(( | d. Step #3 - "compile-libfuzzer-coverage-x86_64": s#". .| td))de; ^efR Step #3 - "compile-libfuzzer-coverage-x86_64": ri Step #3 - "compile-libfuzzer-coverage-x86_64": Nrn P,e| _ L__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ Step #3 - "compile-libfuzzer-coverage-x86_64": VSAOO_UGAR/src/rnp/src/lib/logging.hR:CGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librepgp/stream-write.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1228:9: 67 | warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fpr 1228 | i n t f ( ( fRdN)P,_ LOG("fai"l[e%ds (t)o %osb:t%adi]n "h,a s_h_"f)u;nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN E72_ | _#)d;e f\in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG/src/rnp/src/lib/logging.h(:.61.:.40): RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _F D61( | s#tddeefrirn,e ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.h:67:57: (__note: FIexpanded from macro 'RNP_LOG_FD'L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 351 | RNP_LOG("bad v3 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:351:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 344 | RNP_LOG_KEY("failed to merge key %s", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD/src/rnp/src/librekey/key_store_kbx.cpp:343:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]( Step #3 - "compile-libfuzzer-coverage-x86_64": s 343 | RNP_LOG("Blob size is %zu but it shouldn't be less of header", image_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SO/src/rnp/src/librepgp/stream-key.cppU:R358C:E13_:P ATHwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LI 358 | N E RNP_LOG("bad v3 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(.d.e.f)i nReN P___LSOOGU_RFCDE(_sPtAdTeH_FILE__r r(,_ __F_ILE__ + SOURCE_PATH_VSAIZE + 3 /* rem72ov:e22 :" srcnote: "_expanded from macro 'RNP_LOG'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (std e72r | r#, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:800:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/librepgp/stream-packet.cpp:908:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 908 | E RNP_LOG_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": _ |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 67: ^~~~~~~~~~~~~~~~~~~~57 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61 :6740 | :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61 | #deofiidn)e f_p_rSiOnUtRfC((fd), E"_[PATH_FILE__ %s() (%_s_:F%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:344:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22_: note: ARexpanded from macro 'RNP_LOG'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": id/src/rnp/src/lib/logging.h:67:57:e finnote: eexpanded from macro 'RNP_LOG_FD'nee Step #3 - "compile-libfuzzer-coverage-x86_64": Rf i67n | e R N P _ L O G ((.v.o.i)d )R NfPp_rLiOnGt_fF(D((fsdt)d,e r"r[,% s_(_)V A%_sA:R%G/src/rnp/src/librepgp/stream-sig.cppdS:]_985 _:")9,: Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fwarning: un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hS: O98567U | R C E (67 | ILE"NP_LOG(...) RNP_LO__ + SOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": U/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | read %d instead of %d", (int) read, (int) len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: :57note: :expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | #defin e (RNPv_oLiOdG() fprin...) RNPtf_LOG_F((fdD()s,t derr, __VA_ARG"[%s()S _%_s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]_PATH_FIL| E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE_/src/rnp/src/lib/logging.h_:)67 RNP_LOG("unknown signature version: %d", (int) ver); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:985:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:995:9: (void) fprintf((fd), "[%s() %s:%d] " , _ _ f(uvnocRC E_RPNAPT_HL_OSG(I.Z.E. )+ R3N P_L/O*G_FD(stderr, __VA_ ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:819:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) R; \ Step #3 - "compile-libfuzzer-coverage-x86_64": N P",_ L_O:_Gf_57uF:nD c(_s_tnote: ,deexpanded from macro 'RNP_LOG_FD'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , __ V67A | _ A R GSi|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:_61,: 40_:_ SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ d) fprintrem _ (vo__)i Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SPATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1228:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1237:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1237 | RNP_LOG("wrong secret key password"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1237:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:343:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 995 | RNP_LOG("not enough data for hash left bits"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:995:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1003:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1003 | RNP_LOG("not enough data for v6 salt size octet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1003:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN_SOURCf(E(_fPdA)T,H _"F[I%LsE(_)_ ,% s_:_LINE__); %\d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _f/src/rnp/src/lib/logging.h:61:u40n:c __,note: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R,C E___PLAITNHE__F_I)LE;_ _\ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*/src/rnp/src/librekey/key_store_g10.cpp:812:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 812 | re Step #3 - "compile-libfuzzer-coverage-x86_64": mdov) fpreIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:358:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_kbx.cpp72: | 367#:d13e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO G367 | ( . ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v oRiNdP)_ LfOprintf((fd), "[%s() %s:%d] ", __func__, A__SOURCE_PATH_FI LE__ | Pintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:908:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": G("UnRsup,  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 355 | RNP_LOG_KEY("failed to refresh subkey grips for %s", added_key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + /src/rnp/src/librepgp/stream-parse.cpp3: 875/:*9 :r emowarning: ve adding 'int' to a string does not append to the string [-Wstring-plus-int]"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": 875 | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Invalid document signature type: /src/rnp/src/librekey/rnp_key_store.cpp%:d355:"17,: (innote: t) suse array indexing to silence this warningin Step #3 - "compile-libfuzzer-coverage-x86_64": fo.si/src/rnp/src/lib/logging.hg:-77>:t13y:p e()note: );expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 77 |  /src/rnp/src/lib/logging.h : 72 : 22 :  Rnote: NPexpanded from macro 'RNP_LOG'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( m72 | s#g_ ,L O" */p__LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": G/src/rnp/src/lib/logging.h:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/lib/logging.h | :#67d:e57f:i ne note: __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] +" ,3 _/_*f urnecm_o_v,e _"_sSrOcU"R C*E/_)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:364:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 364 | RNP_LOG("bad rsa v3 mpi len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:364:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __S/src/rnp/src/librepgp/stream-write.cppO:U1277R:C9E:_ PATwarning: H_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (1277_ | _ F I L E _ _ +R SOURCE_PATH_ SIZ E +R N3P _/L*O G"r(e"mGU(define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:875:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:) note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILEo__ + SOURCE_PvAeT H"_sSrIcZ"E *+/ )3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": move "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": nsupported top-level block: '%.*s('".,.N. Step #3 - "compile-libfuzzer-coverage-x86_64": ) P | _RLNOG("Fai ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Pl_ e813dL | O tG o_ Fw Dr (i st te d es ri rg ,n a _ t_(uVirAne_t:A) R %GsnS"a_,m_ e)e..s Step #3 - "compile-libfuzzer-coverage-x86_64": wi hz| ae(t ^)( Step #3 - "compile-libfuzzer-coverage-x86_64": ,)) Step #3 - "compile-libfuzzer-coverage-x86_64": ; |  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FIL/src/rnp/src/librepgp/stream-key.cppE:_397_:,13 :_ _LINwarning: E__)adding 'int' to a string does not append to the string [-Wstring-plus-int]; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 397 ^~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :  Rnote: NPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG("No s61p | a#cdee ffionre c_h_eScOkUsRuCmE._"P)A;TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__/src/rnp/src/lib/logging.hF:I72L:E22_:_ +note:  expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C72E | _#PdAeTfHi_nSeI ZREN P+_ L3O G/(*. .r.e)m oRvNeP _"LsOrGc_"F D*(/s)td Step #3 - "compile-libfuzzer-coverage-x86_64": e r| r, ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-write.cpp : 1277 : 9 :( voinote: d)use array indexing to silence this warning f Step #3 - "compile-libfuzzer-coverage-x86_64": pri/src/rnp/src/lib/logging.hn:t72f:(22(:f d),note: "expanded from macro 'RNP_LOG'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s( )72 | %#sd:e%fdi]n e" ,R N_P__fLuOnGc(_._.,. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ ,_ __V_AL_IANREG_S__)_;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5761:: 40: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i n e( v_o_iSdO)U RfCpEr_iPnAtTfH(_(FfIdL)E,_ _" [(%_s_(F)I L%Es_:_% d+] S"O,U R_C_Ef_uPnAcT_H__,S I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r,c "_ _*L/I)NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin/src/rnp/src/librepgp/stream-key.cppe: 397_:_13S:O URCnote: E_use array indexing to silence this warningPA Step #3 - "compile-libfuzzer-coverage-x86_64": TH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _ (note: __expanded from macro 'RNP_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _72_ | #+d eSfOiUnRCeE _RPNAPT_HL_OSGI(Z.E. .+) 3R N/P*_ LrOeGm_oFvD(es t"dserrcr", *_/_)VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ^S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:887:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 887 | RNP_LOG("cannot get signer's key fp or id from signature."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__)/src/rnp/src/librepgp/stream-key.cpp; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 407:13:/src/rnp/src/lib/logging.h :61:warning: 40: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 407 | 61 | # d e f i n e _R_NSPO_ULROCGE(_"PWArToHn_gF IkLeEy_ _c h(e_c_kFsIuLmE,_ _g o+t S0OxU%RXC Ei_nPsAtTeHa_dS IoZfE 0+x %3X ./"*, r(eimnotv)e s"usmr,c "( i*n/t)) Step #3 - "compile-libfuzzer-coverage-x86_64": e x| ps ~~~~~~~~~^~~~~~~~~~~~~~~~~~u Step #3 - "compile-libfuzzer-coverage-x86_64": m); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/librepgp/stream-parse.cpp :R887N:P9_:L OG_note: FDuse array indexing to silence this warning(stder Step #3 - "compile-libfuzzer-coverage-x86_64": r, _/src/rnp/src/lib/logging.h_:V72A:_22A:R GS_note: _)expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi/src/rnp/src/lib/logging.hn:e67 :R57N:P _LOnote: G(expanded from macro 'RNP_LOG_FD'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) R N67P | _ L O G _ F D ( s(tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s/src/rnp/src/lib/logging.h::%67d:]57 :" , _note: _fexpanded from macro 'RNP_LOG_FD'un Step #3 - "compile-libfuzzer-coverage-x86_64": c_ _67, | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t,f (_(_fLdI)N,E _"_[)%;s (\) Step #3 - "compile-libfuzzer-coverage-x86_64": % s| :% ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _61P | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI/src/rnp/src/lib/logging.hL:E61_:_40 :+ SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A61T | H#_dSeIfZiEn e+ _3_ S/O*U RrCeEm_oPvAeT H"_sFrIcL"E _*_/ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /src/rnp/src/librepgp/stream-key.cpp/:*407 :r13e:m ovenote: "use array indexing to silence this warningsr Step #3 - "compile-libfuzzer-coverage-x86_64": c" *//src/rnp/src/lib/logging.h):72 Step #3 - "compile-libfuzzer-coverage-x86_64": : 22| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/librepgp/stream-packet.cppe:f958i:n9e: RNPwarning: _LOG(adding 'int' to a string does not append to the string [-Wstring-plus-int].. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP _958L | O G _ F D ( s t dReNrPr_,L O_G_(V"AU_nAe/src/rnp/src/librepgp/stream-write.cppRx:Gp1292Se:_c13_t):ed Step #3 - "compile-libfuzzer-coverage-x86_64":  s| 2warning: k ^  Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/rnp/src/librepgp/stream-parse.cppadding 'int' to a string does not append to the string [-Wstring-plus-int]p:e896 Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hc::i 1367f1292::i | 57e :r  : warning:  % note: d adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ornte ~~~~~~~~~~~~~~~~~~d blob ty:"67:,57 :( in tnote: )  expanded from macro 'RNP_LOG_FD' s  2 Step #3 - "compile-libfuzzer-coverage-x86_64": 896 | R k Step #3 - "compile-libfuzzer-coverage-x86_64": .spe c814i | f i e r ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (con/src/rnp/src/lib/logging.hs:t72 :c22h:a r *note: ) expanded from macro 'RNP_LOG'na Step #3 - "compile-libfuzzer-coverage-x86_64": me.d a72t | a#(d)e)f;in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(./src/rnp/src/lib/logging.h.:.72): 22R:N P_Lnote: OGexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st d72e | r#rd,e f_i_nVeA _RANRPG_SL_O_G)(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:_57F:D (stnote: deexpanded from macro 'RNP_LOG_FD'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _67V | A _ A R G S _ _ )(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s( )67 | % s : % d ] " ,( v_o_ifdu)n cf_p_r,i n_t_fS(O(UfRdC)E,_ P"A[T%Hs_()F I%LsE:_%_d,] _"_,L I_N_Ef_u_n)c;_ _\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PA/src/rnp/src/lib/logging.hT:H61_:F40I:L E__note: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LI N61E | _#_d)e;f i\ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__ F61I | L#Ed_e_f i+n eS O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/ *( _r_eFmIoLvEe_ _" s+r cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 3 /* remove "src" */)/src/rnp/src/librepgp/stream-packet.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 958 :| 9: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp72: | 812#:d9e:f inenote: Ruse array indexing to silence this warningNP Step #3 - "compile-libfuzzer-coverage-x86_64": _L/src/rnp/src/lib/logging.hO:G72(:.22.:. ) Rnote: NPexpanded from macro 'RNP_LOG'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG _72F | D#(dsetfdienrer ,R N_P__VLAO_GA(R.G.S._)_ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__ )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o67i:d57): fprnote: inexpanded from macro 'RNP_LOG_FD'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ((f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, __"S[O%UsR(C)E _%PsA:T%Hd_]F I"L,E ____,f u_n_cL_I_N,E ____)S;O U\RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_61_:,40 :_ _LInote: NEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F61I | L#Ed_e_f i(n_e_ F_I_LSEO_U_R C+E _SPOAURTCHE__FPIALTEH___S I(Z_E_ F+ILE _3_ /+* SrOeUmRoCvEe_ P"AsTrHc_"S I*Z/E) + Step #3 - "compile-libfuzzer-coverage-x86_64": 3| / ^* Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:820:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 820 | RNP_LOG("Wrong count of algorithm-level elements: %zu", alg_s_exp->size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": p 67/src/rnp/src/librekey/key_store_g10.cpp | : 820e : :9: %d"note: , use array indexing to silence this warning(i Step #3 - "compile-libfuzzer-coverage-x86_64": nt/src/rnp/src/lib/logging.h): 72t:y22p:e );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LO/src/rnp/src/lib/logging.hG:(72.:.22.:) RNnote: Pexpanded from macro 'RNP_LOG'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F D72( | s#tddeefrirn,e _R_NVPA__ARGS__)L Step #3 - "compile-libfuzzer-coverage-x86_64": | OG(...) RNP_LOG_FD(stderr, __VA_ARGS_u_l) Step #3 - "compile-libfuzzer-coverage-x86_64": l )| " ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h;:67: 57 :   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d ) f printf(( f d ) , "[ % s ( ) % s :% d ] \", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fu/src/rnp/src/lib/logging.hn:c72_:_22, :_ _SOURCE_PATH_FILE__, __note: LIexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": NE _72_ | )#; \d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:61L:O40G:( ...) RNPnote: _Lexpanded from macro '__SOURCE_PATH_FILE__'OG_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(std e61r | r#, __VdAe_fAiRnGe S___S_OU)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FIL/src/rnp/src/lib/logging.hE:67:_57_: (__note: FIexpanded from macro 'RNP_LOG_FD'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ +67 | S O U R C E _ P A(TvHo_iSdI)ZE f+p r3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__/src/rnp/src/librekey/key_store_kbx.cppF:I367L:E13_:_ + note: SOUuse array indexing to silence this warningRC Step #3 - "compile-libfuzzer-coverage-x86_64": E_PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' /* Step #3 - "compile-libfuzzer-coverage-x86_64": re m72o | v#ed e"fsirnce" R*N/P_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G( .| .. ^) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_/src/rnp/src/librekey/rnp_key_store.cppS:I355Z:E17 :+ warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 355 | 67 | N P _ L OG("fa i l(evdo itdo) cf ^ap Step #3 - "compile-libfuzzer-coverage-x86_64": lrciunltaft/src/rnp/src/lib/logging.h(e(: f67sd:i)57g,:n a"t[u%note: rse("expanded from macro 'RNP_LOG_FD')) ; Step #3 - "compile-libfuzzer-coverage-x86_64": %s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": | " , _ _ f/src/rnp/src/lib/logging.h u: n72c :_(22_v:,o i__dnote: S)O expanded from macro 'RNP_LOG'fURp Step #3 - "compile-libfuzzer-coverage-x86_64": CrEi _n72Pt | Af#T(dH(e_ffFidInLe)E _R,_ N, "P__[_LL%OIGsN((E._._).)); %R\NsP:_ Step #3 - "compile-libfuzzer-coverage-x86_64": %L dO| ]G ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  _FD"(s,t /src/rnp/src/lib/logging.hd:e61_r:_r40f,:u n_c__Vnote: _A, ___expanded from macro '__SOURCE_PATH_FILE__'ASR Step #3 - "compile-libfuzzer-coverage-x86_64": GOSU R_61C_ | E)#d_ Step #3 - "compile-libfuzzer-coverage-x86_64": eP fA| iTnH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e_ Step #3 - "compile-libfuzzer-coverage-x86_64": F_I_/src/rnp/src/lib/logging.hLS:OE67U:R_57C_:E, _P A_note: T_Hexpanded from macro 'RNP_LOG_FD'L_IF Step #3 - "compile-libfuzzer-coverage-x86_64": INLEE __67__ | )( _; _ F \I L Step #3 - "compile-libfuzzer-coverage-x86_64": E _(| _v ^o+i Step #3 - "compile-libfuzzer-coverage-x86_64": dS)O Uf/src/rnp/src/lib/logging.hRp:CrEi_61nP:tAf40T(H:(_f SdI)Z,Enote: "+[expanded from macro '__SOURCE_PATH_FILE__' %3s (/ Step #3 - "compile-libfuzzer-coverage-x86_64": )* %rs61e: | m%#oddv]eef i"",ns er_ c__"f_ *uS/nO)cU_R Step #3 - "compile-libfuzzer-coverage-x86_64": _C ,E| __P ^_A Step #3 - "compile-libfuzzer-coverage-x86_64": STOHU_RFCIEL_EP_A_T H(__F_IFLIEL_E__,_ _+_ LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| IZ ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine __SOURCE_PATH_FILE__ (__FILE__ + SOUR/src/rnp/src/librepgp/stream-sig.cppC:E1007_:PA13T:H _SIwarning: ZE adding 'int' to a string does not append to the string [-Wstring-plus-int]+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* r1007e | m o v e " s r c " * /R)N Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("invalid /src/rnp/src/librekey/key_store_g10.cpps:a825l:t9 :s izewarning: "/src/rnp/src/librepgp/stream-write.cpp):;1292adding 'int' to a string does not append to the string [-Wstring-plus-int]: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 Step #3 - "compile-libfuzzer-coverage-x86_64": :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~825 Step #3 - "compile-libfuzzer-coverage-x86_64": note: |  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :/src/rnp/src/lib/logging.h 72: :72 RNP_LOG("signer's k ey n o t f(22ovuon:id d")) ;fpnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((f d72) | ,# d"e[f%isn(e) R%NsP: _%L3O G ( /. *. R.N)rP _ReLNmOPGo__vLKeO G"_sFrDc(Es"Yt (d*"e/failer)rd, __VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ^S Step #3 - "compile-libfuzzer-coverage-x86_64": __) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": to refresh s/src/rnp/src/lib/logging.hu:b67k:e57y: grinote: ps for %s", ad RNP_LOG("Edxepde_ckteeyd)12 block; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/librekey/key_store_kbx.cpp:376:Vd] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:414:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 414 | RNP_LOG("No space for hash"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define :__S22O:U/src/rnp/src/librepgp/stream-packet.cpp: R985C:E9note: _:P expanded from macro 'RNP_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": Hwarning: _FIadding 'int' to a string does not append to the string [-Wstring-plus-int]LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__ F985I | L E _ _ + S ORUNRPC_EL_OPGA(T"Hw_rSoInZgE p+a c3k e/t* vreermsoivoen ""); Step #3 - "compile-libfuzzer-coverage-x86_64": s r| c" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) /src/rnp/src/librepgp/stream-key.cppR:N414P:_13L:O G_Fnote: D(use array indexing to silence this warningst Step #3 - "compile-libfuzzer-coverage-x86_64": der/src/rnp/src/lib/logging.hr:,72 :_22_:V A_Anote: RGexpanded from macro 'RNP_LOG'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine /src/rnp/src/lib/logging.hR:N67P:_57L:O G(.note: ..expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": RN P67_ | L O G _ F D ( s t(dveorird,) _f_pVrAi_nAtRfGS__()(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )| , ^" Step #3 - "compile-libfuzzer-coverage-x86_64": [%s(/src/rnp/src/lib/logging.h): 67%:s57::% d] note: ",expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _fu n67c | _ _ , _ _ S O U(RvCoEi_dP)A TfHp_rFiInL tE_f_| (expanded from macro 'RNP_LOG_FD',( Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f_ Step #3 - "compile-libfuzzer-coverage-x86_64": d_)L,I N"E[_%/src/rnp/src/lib/logging.h_s:)(72;): 22\%:s :%dnote: ] expanded from macro 'RNP_LOG' with algorithm name, but h warningas9 s-:eA_ARGS__) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| define RNP_LOG(...) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": N /src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "/src/rnp/src/lib/logging.h:61,: 40_:_ funnote: c_expanded from macro '__SOURCE_PATH_FILE__'_, Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61_ | #defiwarning: ne adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_FI L376E | _ _ ( _ _ F I LREN_P__ L+O GS(O"U%RsC"E,_ PeA.TwHh_aStI(Z)E) ;+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": remove "s/src/rnp/src/lib/logging.hr:c72": 22*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro 'RNP_LOG' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-packet.cpp::67985::579:: note: note: expanded from macro 'RNP_LOG_FD'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :   note: (expanded from macro 'RNP_LOG'vo Step #3 - "compile-libfuzzer-coverage-x86_64": id ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:376:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:393:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 393 | RNP_LOG("Too few bytes for valid KBX"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINEx__); p\") Step #3 - "compile-libfuzzer-coverage-x86_64": ; Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61s | # generatedd. Step #3 - "compile-libfuzzer-coverage-x86_64": efine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:825:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:837:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 837 | RNP_LOG("Unsupported algorithm: '%.*s'", (int) alg_bt.size(), alg_st); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": P_LO67G_F | D( :s t /src/rnp/src/librekey/key_store_g10.cpp67d ::e S83757r ::r 13O , :UR ( C_vnote: E_o_Vinote: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'PAd_A)A/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": T R:H fG72_67pS:F | r_22I Li_: En_) t_ Step #3 - "compile-libfuzzer-coverage-x86_64": f, ( note: | ( _fexpanded from macro 'RNP_LOG' ^ _d Step #3 - "compile-libfuzzer-coverage-x86_64": (L) Step #3 - "compile-libfuzzer-coverage-x86_64": vI,72oN | iE/src/rnp/src/lib/logging.h"#d_:[d)_67%e ):sff;57(ip :)nr\ ei% n Step #3 - "compile-libfuzzer-coverage-x86_64": sRt note: :Nf| %P(expanded from macro 'RNP_LOG_FD'd_( ^] Step #3 - "compile-libfuzzer-coverage-x86_64": Lf Step #3 - "compile-libfuzzer-coverage-x86_64": Od "G)67,(, | . /src/rnp/src/lib/logging.h _.": _.[61 :40: note: expanded from macro '__SOURCE_PATH_FILE__'f)% u s Step #3 - "compile-libfuzzer-coverage-x86_64": nR( cN) _P 61__%( | ,Lsv# O:od_G%ie__ddfSF])i fprOiDn"U,n(e R ts_C_ft_ES_(d_Of(ePUufrARndrTCc),HE_, ___ _FP,"_IA [VLE__, T_%A_H_s___S(ALFO)RIIU GNLR%SEECs___E:____%)) Pd;(A] Step #3 - "compile-libfuzzer-coverage-x86_64": _T \_H"| F_, Step #3 - "compile-libfuzzer-coverage-x86_64": IF ^ LI_ Step #3 - "compile-libfuzzer-coverage-x86_64": | EL__Ef ^~~~~~~~~~~~~~~~~~~~_/src/rnp/src/lib/logging.h_u Step #3 - "compile-libfuzzer-coverage-x86_64": n :_c+67,_ : _S57_,/src/rnp/src/lib/logging.hO:_ :U L_61RI_:SCN40OEnote: E:U__ RPexpanded from macro 'RNP_LOG_FD'_CA)ET Step #3 - "compile-libfuzzer-coverage-x86_64": ;note: _H\ P_expanded from macro '__SOURCE_PATH_FILE__'67AS Step #3 - "compile-libfuzzer-coverage-x86_64": | TI Step #3 - "compile-libfuzzer-coverage-x86_64": HZ| _E61 F ^~~~~~~~~~~~~~~~~~~~ | I+ Step #3 - "compile-libfuzzer-coverage-x86_64": # L d E3e _ f _(,/src/rnp/src/lib/logging.h/iv :*no_61 ei_:r dL40e_)I:N Em_ _oSf_vOpnote: )eUr; Riexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__61):40 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A67T | H _ F I L E _ _ ((_v_oFiIdLE_)_ f+p rSOiUnRtCEf_(P(AfTdH)_,S I"Z[E% s+( )3 %/s*: %rde]m o"v,e _"_sfrucn"c _*_/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:/src/rnp/src/lib/logging.h393::6113::40 : note: note: use array indexing to silence this warningexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6172 | :#22d:e finnote: e expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" /src/rnp/src/lib/logging.h*:/67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURC/src/rnp/src/librepgp/stream-packet.cppE:_991P:A9T:H _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__F I991L | E _ _ + S O URRNCPE__LPOAGT(H"_fSaIiZlEe d+ t3o /g*e tr esmyomvme a"lsgr"c)"; * Step #3 - "compile-libfuzzer-coverage-x86_64": / )|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __L/src/rnp/src/librekey/key_store_kbx.cppI:N399E:_17_:) ; \warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  399 | /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N61P | _#LdOefiGn(e" B_l_oSbO UsRiCzEe_ PiAsT H%_zFuI LbEy_t_e s( _b_uFtI LlEi_m_i t+ iSsO U%RdC Eb_yPtAeTsH"_,SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* 400r | e m o v e " s r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  blob_length, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  401/src/rnp/src/librepgp/stream-packet.cpp | : 991 : 9 :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h : 72 : 22 :   note: (iexpanded from macro 'RNP_LOG'nt Step #3 - "compile-libfuzzer-coverage-x86_64": ) B72L | O#Bd_eSfIiZnEe_ LRINMPI_TL)O;G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG/src/rnp/src/lib/logging.h_:F72D:(22s:t dernote: r,expanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _V A72_ | A#RdGeSf_i_n)e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(../src/rnp/src/lib/logging.h.:)67 :R57N:P _LOnote: G_expanded from macro 'RNP_LOG_FD'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (std e67r | r , _ _ V A _ A(RvGoSi_d_)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd:)67,: 57":[ %s(note: ) expanded from macro 'RNP_LOG_FD'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d ]67 | " , _ _ f u n c(_v_o,i d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s,( )_ _%LsI:N%Ed_] ",_ )_;_ f\un Step #3 - "compile-libfuzzer-coverage-x86_64": c _| _, ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _61, | #_d_eLfIiNnEe_ __)_;S O\U Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3" /C* rEe_mPoAvnTeH _"tFfsI(rL(cEf"_d _) ,*( /_")_[F%IsL Step #3 - "compile-libfuzzer-coverage-x86_64": (E )_| Step #3 - "compile-libfuzzer-coverage-x86_64": _61% s ~~~~~~~~~^~~~~~~~~~~~~~~~~~+: Step #3 - "compile-libfuzzer-coverage-x86_64": \ % Sd72 Step #3 - "compile-libfuzzer-coverage-x86_64": O ] | U#| Rde"C ^f,E Step #3 - "compile-libfuzzer-coverage-x86_64": i ___nPfeA/src/rnp/src/librekey/key_store_kbx.cpp:u T399/src/rnp/src/lib/logging.hnRH::cN_1761_PS::__I 40,LZ: OE _G_ note: (S+.O use array indexing to silence this warningnote: .U3.expanded from macro '__SOURCE_PATH_FILE__'R Step #3 - "compile-libfuzzer-coverage-x86_64": )C Step #3 - "compile-libfuzzer-coverage-x86_64": / E*R/src/rnp/src/lib/logging.h _ N:61PrP72 | Ae_:#TmL22dHoO:e_vG fFe_iI FnL"Dnote: eEs( _rsexpanded from macro 'RNP_LOG'__ct_,"d Step #3 - "compile-libfuzzer-coverage-x86_64": S eO_ *rU_72/rRLC | ),IE# N_d Step #3 - "compile-libfuzzer-coverage-x86_64": _Ee __f| V_iA)n ~~~~~~~~~^~~~~~~~~~~~~~~~~~_;e Step #3 - "compile-libfuzzer-coverage-x86_64": \RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": (...) RNP_LOAGR_G/src/rnp/src/lib/logging.hFS:D_61(_s:/src/rnp/src/librepgp/stream-sig.cpp)t40:d:1007 Step #3 - "compile-libfuzzer-coverage-x86_64": e : r13| r:,note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __expanded from macro '__SOURCE_PATH_FILE__'PVnote: Step #3 - "compile-libfuzzer-coverage-x86_64": AATuse array indexing to silence this warning_H A_ Step #3 - "compile-libfuzzer-coverage-x86_64": 61RG | RS/src/rnp/src/lib/logging.h#/src/rnp/src/lib/logging.h_C:d:_)E67 | #definesFILE__ (__FILE__ + SOURCE_Pefine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_S72IZE + 3 :22:  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | /src/rnp/src/lib/logging.h#:d67e:f57i:n e Rnote: NPexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG (67. | . . ) R N P _ L(OvGo_iFdD)( sfprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PArTcH"_ F*ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | / ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOU/src/rnp/src/librekey/key_store_g10.cppR:C842E:_PATH_SIZE +13 3 :/ * rwarning: emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 842 | /src/rnp/src/librekey/key_store_kbx.cpp:405: 17 : warning: _adding 'int' to a string does not append to the string [-Wstring-plus-int] R:P Step #3 - "compile-libfuzzer-coverage-x86_64": A/T H405_ | 57 :* r e m o v e " s r c " R N*P_LO/G)(" Step #3 - "compile-libfuzzer-coverage-x86_64": T o| o ^small blob hetderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */[ 55%] Building C object src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:428:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 428 | RNP_LOG("hash calculation failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defin_e_ SOURCE_PATRHN_PNF_IPL_OGLL(EO._.G(.note: ")f expanded from macro 'RNP_LOG_FD'aRFILE__ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  (__FILE__ + SOURCE_PAT67H | _ S IZE + 3 /* remove "s r(cv"o i*d/)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^tf((fd), "[%s() %s:%d] ", __cd /src/rnp-build/src/lib && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -fPIC -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -MF CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o.d -o CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o -c /src/rnp/src/lib/crypto/sha1cd/ubc_check.c Step #3 - "compile-libfuzzer-coverage-x86_64": func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __/src/rnp/src/librepgp/stream-sig.cppS:1011:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1011 | RNP_LOG("not enough data for v6 signature salt"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-write.cpp::671309::5713:: note: warning: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) f1309p | r i n t f ((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __ S O U R C E_PATH_F IRLNEP___L O(G_(_"FfIaLiEl_e_d +t SOURCE_PAToH _cSaIlZcEu l+a t3e /d*e traecmhove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1011:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ad_ (__FILE__ +i SlOeUdR CtEo_ NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_OFUDR(CsE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:896:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61/src/rnp/src/librepgp/stream-packet.cpp | :#999d:e13f:i ne warning: __Sadding 'int' to a string does not append to the string [-Wstring-plus-int]OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P A999T | H _ F I L E _ _ ( _ _ FRINLPE__L_O G+( "SfOaUiRlCeEd_ PtAoT Hg_eStI ZaEe a+d 3a l/g*" )r;em Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ed/src/rnp/src/lib/logging.h :72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": e 72r | #sdiefPATH_parse pubkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:842:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1058:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1058 | S I Z E + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:355:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_/src/rnp/src/librekey/key_store_g10.cppF:D856(:s13t:d errwarning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_AR G856S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  R/src/rnp/src/lib/logging.hN:P67_:L57O:G ("fnote: aiexpanded from macro 'RNP_LOG_FD'le Step #3 - "compile-libfuzzer-coverage-x86_64": d t o67 | p a r s e s e c(kveoyi"d)); f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd)/src/rnp/src/lib/logging.h,: 72":[22%:s () note: %sexpanded from macro 'RNP_LOG':% Step #3 - "compile-libfuzzer-coverage-x86_64": d] "72, | #_d_effuinnce_ _R,N P___LSOOGU(R.C.E._)P ARTNHP__FLIOLGE__F_D,( s_t_dLeIrNrE,_ __)_;zV A\e_"A Step #3 - "compile-libfuzzer-coverage-x86_64": | )t;o Step #3 - "compile-libfuzzer-coverage-x86_64": v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": src" */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": s/src/rnp/src/lib/logging.h:67ii:gn57ne:a tRuNrnote: Pe_"expanded from macro 'RNP_LOG_FD'L)O; Step #3 - "compile-libfuzzer-coverage-x86_64": G Step #3 - "compile-libfuzzer-coverage-x86_64": (67 . | | . . ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": R N P _ /src/rnp/src/lib/logging.hL(:O72vG:o_22iF:dD )( sftnote: pdreexpanded from macro 'RNP_LOG'irn/src/rnp/src/librepgp/stream-parse.cppr: Step #3 - "compile-libfuzzer-coverage-x86_64": t,905f : (_(_1372fV: | dA #)_,dA eR"warning: fG[iS%sn_adding 'int' to a string does not append to the string [-Wstring-plus-int](e_) ) Step #3 - "compile-libfuzzer-coverage-x86_64": R% N Step #3 - "compile-libfuzzer-coverage-x86_64": s905P : | _| % Ld O ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~] G Step #3 - "compile-libfuzzer-coverage-x86_64": (" ., . ./src/rnp/src/lib/logging.h)_ : _ 67Rf :Nu 57Pn :R_ NLcPO__G_note: L_,Oexpanded from macro 'RNP_LOG_FD'FGD( ("_f Step #3 - "compile-libfuzzer-coverage-x86_64": s_atSi dOl67eUre | Rrd C, E t __o P_ AVg TAe H_t _A (FRGS__)hvIaoL Step #3 - "compile-libfuzzer-coverage-x86_64": siE hd _| )c_ o, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~fn Step #3 - "compile-libfuzzer-coverage-x86_64": pt_re_ixLntI/src/rnp/src/lib/logging.ht.N:f67"E(:)_(57;_f:) Step #3 - "compile-libfuzzer-coverage-x86_64": d ; ) | ,\ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: " Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": [expanded from macro 'RNP_LOG_FD' %| s Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~(/src/rnp/src/lib/logging.h67 Step #3 - "compile-libfuzzer-coverage-x86_64": ): |  72 % :s 22 :/src/rnp/src/lib/logging.h:: %61 d: ]40 note: :(" vexpanded from macro 'RNP_LOG',o i Step #3 - "compile-libfuzzer-coverage-x86_64": _note: d_ )f 72expanded from macro '__SOURCE_PATH_FILE__'uf | np# Step #3 - "compile-libfuzzer-coverage-x86_64": crd_ ie_61nf, | ti #fnd(ee( ffRidNn)Pe,_ L_"O_[GS%(Os.U(.R).C )E% _sRP:NA%PTd_H]L_ OF"GI,_L F_E_D_f(_us nt(cd__e__r F,rI ,L_ E_ __S __O UV RRA+NC_ PEAS__ROULPRGOACSGTE_(H_"__)WPFaAI Step #3 - "compile-libfuzzer-coverage-x86_64": rTL nHE| i__nS_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~gI, Step #3 - "compile-libfuzzer-coverage-x86_64": !Z  E_v _3+/src/rnp/src/lib/logging.hL :IE367NdE :D57_/S:_*A ) ;rs note: \eimgonvae "strucr"e .*"/)); Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __V/src/rnp/src/lib/logging.hA:_72A:R22G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #/src/rnp/src/librekey/key_store_kbx.cppd:e405/src/rnp/src/lib/logging.hfin:e67 :R57N:P _LR_O_note: ^GS(O.expanded from macro 'RNP_LOG_FD'U.R Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :17: GS_ Step #3 - "compile-libfuzzer-coverage-x86_64": _note: use array indexing to silence this warning.) Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LO G67_ | F D ( s t d e r r(,v o_i_dV)A _fApRrGiSn_t_f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| )C, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E" 67 |  /src/rnp/src/lib/logging.h):61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':61 Step #3 - "compile-libfuzzer-coverage-x86_64": :_/src/rnp/src/lib/logging.hP:A[%s() %s:%d /src/rnp/src/lib/logging.h(v:72:22:o/src/rnp/src/lib/logging.hi:67:57: 61note: | #expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 40 :   note: (void)expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | p#rdienftifn(e( f_d_)S, "O[U%RsC(E)_ P%AsT:%d] ", __fuHn_cF_ILE__ (__FILE___, +_ _SSOOUURRCCEE__PPATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67:T57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp 67 | : (void) fpH_FILE__, 359:13: warning: __LINadding 'int' to a string does not append to the string [-Wstring-plus-int]E Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | rin RNP_LOG_KEY("key %s copying failed", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:359:13:] dnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintfA( (72Tf | Hd#__)dF,eI f_L"i)E[n;_%e _s,( \ )_R _N Step #3 - "compile-libfuzzer-coverage-x86_64": %LP sI_LOG(.:.N%.Ed)] _ R_"N),P; _ _\L_Of Step #3 - "compile-libfuzzer-coverage-x86_64": Gu _nFctD_(_d| s, t_ed_feSirOr ^~~~~~~~~~~~~~~~~~~~nU, Step #3 - "compile-libfuzzer-coverage-x86_64": eR  C__E___VSPAOA_UTARRCGHE_PATHS/src/rnp/src/lib/logging.h_:__F61F_II:)LLEE Step #3 - "compile-libfuzzer-coverage-x86_64": _40_ _:_| ,  ( ^__ Step #3 - "compile-libfuzzer-coverage-x86_64": _LI_NFEI_L_)/src/rnp/src/lib/logging.h;: 67 \:57:" Step #3 - "compile-libfuzzer-coverage-x86_64": ,  | _note: _ ^~~~~~~~~~~~~~~~~~~~expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ff((fd), "[%s() %s:%d] ", __func__, __SOURCE|  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": E__/src/rnp/src/lib/logging.h :+61 :S40O:U RCEnote: _Pexpanded from macro '__SOURCE_PATH_FILE__'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZ E61 | +# d3e f/i*n e _re Step #3 - "compile-libfuzzer-coverage-x86_64": mo 67v | e  /src/rnp/src/lib/logging.h(:v61o:i40:d ) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": t f61( | (#fdde)f, "[%s() %note: s:%d] use array indexing to silence this warning", Step #3 - "compile-libfuzzer-coverage-x86_64": __func__P_A,T __SOURHC_EF_IPLAET_H__FILE__, __LI/src/rnp/src/lib/logging.hN:E77_:_13):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61,: 40_:_ LINnote: E_expanded from macro '__SOURCE_PATH_FILE__'_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | #define __SO_USROCUER_CPEA_TPHA_TFHI_LFEI_L_E _(__ _(F_I_LFEI_L_E _+_ S+O USROCUERCE_PATH_SIZE + 3 /* remuov"e "ssrrcc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | " ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:999:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-write.cpp::721309::2213:: note: note: expanded from macro 'RNP_LOG'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72/src/rnp/src/lib/logging.h | :#72d:e22f:i ne note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG (72. | .#.d)e fRiNnPe_ LRONGP__FLDO(Gs(t.d.e.r)r ,R N_P__VLAO_GA_RFGDS(_s_t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_A/src/rnp/src/lib/logging.hR:GS67_:_57): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6767: | 57 :   note:  expanded from macro 'RNP_LOG_FD' ( Step #3 - "compile-libfuzzer-coverage-x86_64": void )67 | f p r i n t f ( ((fvdo)i,d )" [f%psr(i)n t%fs(:(%fdd]) ," ," [_%_sf(u)n c%_s_:,% d_]_ S"O,U R_C_Ef_uPnAcT_H__,F I_L_ES_O_U,R C_E__LPIANTEH___F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": INE__/src/rnp/src/lib/logging.h):;61 :\40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6161 | :#40d:e finnote: e expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SO U61R | C#Ed_ePfAiTnHe_ F_I_LSEO_U_R C(E___PFAITLHE__F_I L+E _S_O U(R_C_EF_IPLAET_H__ S+I ZSEO U+R C3E _/P*A remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1004:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1004 | RNP_LOG("unsupported AEAD algorithm : %d", (int) aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "sr/src/rnp/src/librepgp/stream-write.cppc:1343:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1343 | RNP_LOG("Failed to write armored signature: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1343:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stdenc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:428:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:437:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 437 | RNP_LOG("unknown s2k usage: %d", (int) key.sec_protection.s2k.usage); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:437:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:409:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | RNP_LOG("Blob have size %zu bytes but file contains only %zu bytes", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  410 | expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": i 61 | n#ed e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F I(L_E__F_I L(E____F I+L ES_O_U R+C ES_OPUARTCHE__SPIAZTEH _+S I3Z E/ *+ r3e m/o*v er e"msorvce" "*s/r)c" Step #3 - "compile-libfuzzer-coverage-x86_64": *| /) ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp/src/rnp/src/librepgp/stream-parse.cpp::856905::1313:: note: note: use array indexing to silence this warninguse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7272::2222:: note: note: expanded from macro 'RNP_LOG'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | 72# | d#edfeifnien eR NRPN_PL_OLGO(G.(....). )R NRPN_PL_OLGO_GF_DF(Ds(tsdtedrerr,r __VA_A,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G| S_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57:/src/rnp/src/lib/logging.h :67:note: 57:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | ( v o i(dv)o ifdp)r ifnptrfi(n(tffd()(,f d")[,% s"([)% s%(s): %%ds]: %"d,] _"_,f u_n_cf_u_n,c ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____,L I_N_EL_I_N)E;_ _\); Step #3 - "compile-libfuzzer-coverage-x86_64": \|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6161::4040:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTH_FILHE__F_I L(E____F I(L_E__F_I L+E _S_O U+R CSEO_UPRACTEH__PSAITZHE_ S+I Z3E /+* 3r e/m*o vree m"osvrec "" s*r/c)" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  blob_length, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  411 | has_bytes); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, /src/rnp/src/librepgp/stream-parse.cpp_:_913V:A9_:A RGSwarning: __)adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 913 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 67 :R57N:P _LOnote: G(expanded from macro 'RNP_LOG_FD'"S Step #3 - "compile-libfuzzer-coverage-x86_64": igna t67u | r e v a l i d a(tviooind )f afiplreidn:t f%(s("f,d )e,. w"h[a%ts(())) ;%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", _/src/rnp/src/lib/logging.h_:f72u:n22c:_ _, note: __expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R72C | E#_dPeAfTiHn_eF IRLNEP___L,O G_(_.L.I.N)E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": tder/src/rnp/src/lib/logging.hr:,61 :_40_:V A_Anote: RGexpanded from macro '__SOURCE_PATH_FILE__'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E67_ | _ ( _ _ F I L E(_v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_dS)I,Z E" [+% s3( )/ *% sr:e%mdo]v e" ," s_r_cf"u n*c/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ~~~~~~~~~^~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/key_store_kbx.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :409:17:/src/rnp/src/lib/logging.h :61:note: 40:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro '__SOURCE_PATH_FILE__':72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22 :61 | #dnote: efexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": e _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._. .()_ _RFNIP_LLOEG___F D+( sStOdUeRrCrE,_ P_A_TVHA__SAIRZGES _+_ )3 Step #3 - "compile-libfuzzer-coverage-x86_64": / *| r ^e Step #3 - "compile-libfuzzer-coverage-x86_64": move/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[/src/rnp/src/librepgp/stream-parse.cpp%:s913(:)9 :% s:%note: d]use array indexing to silence this warning " Step #3 - "compile-libfuzzer-coverage-x86_64": , /src/rnp/src/lib/logging.h_:_72f:u22n:c __,note: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eF IRLNEP___L,O G_(_.L.I.N)E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tder/src/rnp/src/lib/logging.hr:61:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H67_ | F I L E _ _ ( _(_vFoIiLdE)_ _f p+r iSnOtUfR(C(Ef_dP)A,T H"_[S%IsZ(E) +% s3: %/d*] r"e,m o_v_ef u"nscr_c_", *_/_)SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:416:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 416 | RNP_LOG("Failed to parse blob"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_Pexpanded from macro 'RNP_LOG_KEY'A Step #3 - "compile-libfuzzer-coverage-x86_64": T H_77 | S IRZNP_LOG(msg, "(null)");  /src/rnp/src/librepgp/stream-parse.cpp : 955 : 9 :   warning:  \adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/crypto/mem.cpp:95563 ^ | : Step #3 - "compile-libfuzzer-coverage-x86_64": 9 :  /src/rnp/src/lib/logging.h :warning: 72 :R22adding 'int' to a string does not append to the string [-Wstring-plus-int]N:P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOnote: G(expanded from macro 'RNP_LOG'" %63 Step #3 - "compile-libfuzzer-coverage-x86_64": s | " ,72 | e# .d we hf ai tnR(eN) P)R_;NL PO/_G/L( O"LGHC(eO.xV. _.dE)eX cCRoLNd_PeL_ ILfNOaEGi_l Step #3 - "compile-libfuzzer-coverage-x86_64": Fe Dd| ( so ^~~~~~~~~~~~~~~~~~~~~~~tn Step #3 - "compile-libfuzzer-coverage-x86_64": d esrtrr,/src/rnp/src/lib/logging.h i:_n72_g:V:22A _A:%R sG"Snote: expanded from macro 'RNP_LOG', _ Step #3 - "compile-libfuzzer-coverage-x86_64": h_e) x72) Step #3 - "compile-libfuzzer-coverage-x86_64": | ; #| d Step #3 - "compile-libfuzzer-coverage-x86_64": e ^f| Step #3 - "compile-libfuzzer-coverage-x86_64": in ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.hN:P67/src/rnp/src/lib/logging.h_::L5772O::G 22(:. note: ..expanded from macro 'RNP_LOG_FD')note:  Step #3 - "compile-libfuzzer-coverage-x86_64": Rexpanded from macro 'RNP_LOG'N P Step #3 - "compile-libfuzzer-coverage-x86_64": 67_ | L 72O | G #_ dF eD f( is nt(edv eoRriNrdP,)_ L_fO_pGVr(Ai._n.At.Rf)G( S(R_fN_dP))_,L Step #3 - "compile-libfuzzer-coverage-x86_64": O "G| _[F% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Ds Step #3 - "compile-libfuzzer-coverage-x86_64": ((s)t /src/rnp/src/lib/logging.hd%:es67r::r%57,:d ]_ _"VA_ARnote: ,G Sexpanded from macro 'RNP_LOG_FD'___ Step #3 - "compile-libfuzzer-coverage-x86_64": f_ /src/rnp/src/librekey/key_store_g10.cppu)67:nc Step #3 - "compile-libfuzzer-coverage-x86_64": | 921_ _ :| , 9 _: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S O Uwarning: R/src/rnp/src/lib/logging.h(C:vE67adding 'int' to a string does not append to the string [-Wstring-plus-int]o_:iP57 Step #3 - "compile-libfuzzer-coverage-x86_64": dA:) T 921fH | p_ rFnote: iI nLexpanded from macro 'RNP_LOG_FD' tE f_ Step #3 - "compile-libfuzzer-coverage-x86_64": (_ (,67 f | Rd_ N)_ LP, I_ NL" EO[G% _ (s_ "()(U);void) fnsupport pe\rdi Step #3 - "compile-libfuzzer-coverage-x86_64": n ptu| fb(l ^(i Step #3 - "compile-libfuzzer-coverage-x86_64": fcd )k,/src/rnp/src/lib/logging.he :y"61 [:a%40ls:g(o )r i%tnote: sh:mexpanded from macro '__SOURCE_PATH_FILE__'%:d Step #3 - "compile-libfuzzer-coverage-x86_64": ]% d"" ,,61 | _(#_idfneutfni)cn _es_r,c ._a_lSgO)U;RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE/src/rnp/src/lib/logging.h_"_:,72 __LINE:_22_:() ;  \ note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": r ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r72, | #/src/rnp/src/lib/logging.h Ed:e61f :+i40 n: e (RvoNnote: expanded from macro '__SOURCE_PATH_FILE__'P Step #3 - "compile-libfuzzer-coverage-x86_64": _L O61v */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librepgp/stream-sig.cpp | : 1058 : 13 :  % s(:void) fprin3t /* removie d")s rfcp"r i*n/t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fd),/src/rnp/src/librekey/key_store_kbx.cpp:416:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | _#define RNP_LOG(...)%_SdOU]R C", __func__,G RNP_LOG_FD(s | t#ddeerfri,n e_ o___SiOdfUnote: ) "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOEU_ RCE_P_V_SAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": A__T,H __F_ILLIEN_E_/src/rnp/src/lib/logging.h_:)67_;: 57\:  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67 |  /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #3 - "compile-libfuzzer-coverage-x86_64": rint f61( | (#fdde)f,i n"e[ %_s_(S)O U%RsC:E%_dP]A T"H,_ F_I_LfEu_n_c _(__,_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^" Step #3 - "compile-libfuzzer-coverage-x86_64": src"/src/rnp/src/lib/logging.h :*61/:)40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PA/src/rnp/src/librepgp/stream-parse.cpp:955:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:974:25: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 974 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:974:25: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": R|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CEuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: ((fd), "[%(s()PATH_FILE _f_p r(i_n_tFfI(L(Efd), "[%s() %_s_: %+d ] ", __func__, __SOURCE_PASOURCE_PATH_SIZE + 3 (/__FILE*__ + SOURCE_P ATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:446:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 446 | RNP_LOG("unknown pk alg : %d", (int) key..a.l.g); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ) /src/rnp/src/lib/logging.h:RTNH_SI/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": P_ 67 | (void) fprLiOntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOGU_RFCE_PATH_FILE__ (__FILE__ + SOURDC(Es_tPdAeTrH_r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:921:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _P ATH%_sF:I%LdE]_ _" ,(expanded from macro 'RNP_LOG'72 ___ Step #3 - "compile-libfuzzer-coverage-x86_64": F_IfL uE72n_ | c_#_ d_+e, f Si_On_UeSR OCRUENR_PCP_EAL_TOPHGA(_T.SH.I_.ZF)EI LR+EN _P3__ ,L/ O*_ G_r_LeFImDNE__o(v)se;t d"\esrr Step #3 - "compile-libfuzzer-coverage-x86_64": rc ",| *_ ^/_ Step #3 - "compile-libfuzzer-coverage-x86_64": )VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A/src/rnp/src/lib/logging.h| R:G61 ~~~~~~~~~^~~~~~~~~~~~~~~~~~S: Step #3 - "compile-libfuzzer-coverage-x86_64": _40_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #def/src/rnp/src/lib/logging.hi:n67e: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_/src/rnp/src/lib/crypto/mem.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": P:A63 T:67H9 | _: F I L Enote: _ _use array indexing to silence this warning  ( Step #3 - "compile-libfuzzer-coverage-x86_64": (_v_oF/src/rnp/src/lib/logging.hiI:dL72)E: _22f_:p r+i nStnote: OfUexpanded from macro 'RNP_LOG'(R(C Step #3 - "compile-libfuzzer-coverage-x86_64": fEd_ 72)P | ,A# Td"He[_f%SisIn(Ze)E R%+Ns :P3_% Ld/]O* G ("r,.e .m_.o_)vf euR nN"cPs__r_Lc,O" G __*_F/SD)O(Us Step #3 - "compile-libfuzzer-coverage-x86_64": Rt /src/rnp/src/librekey/rnp_key_store.cppC:d| E359e_:r ^P13r Step #3 - "compile-libfuzzer-coverage-x86_64": A:,T H___warning: FVIAL_adding 'int' to a string does not append to the string [-Wstring-plus-int]EA_R Step #3 - "compile-libfuzzer-coverage-x86_64": _G,S ____) L359I Step #3 - "compile-libfuzzer-coverage-x86_64": | N E| _ _ ^ ) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ /src/rnp/src/lib/logging.h : Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  ^ : Step #3 - "compile-libfuzzer-coverage-x86_64": 57R:N P_L/src/rnp/src/lib/logging.hnote: O:G61expanded from macro 'RNP_LOG_FD'_:K40 Step #3 - "compile-libfuzzer-coverage-x86_64": E:Y ( "67k | note: e y expanded from macro '__SOURCE_PATH_FILE__'  % Step #3 - "compile-libfuzzer-coverage-x86_64": s cop 61y( | i#vndoeigfd i)fn aef pi_rl_ieSndOt"UfR,(C( Ef&_dsP)rA,cT kH"e_[yF%)Is;L(E) Step #3 - "compile-libfuzzer-coverage-x86_64": _ _%| s: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~(% Step #3 - "compile-libfuzzer-coverage-x86_64": _d_]F I"L,E /src/rnp/src/lib/logging.h__:__84 f:+u9 nScO:_U _R,C Enote: ___Pexpanded from macro 'RNP_LOG_KEY'SAOT Step #3 - "compile-libfuzzer-coverage-x86_64": UHR_C SE84I_ | ZP EA T +H _ 3F I /L *ER _Nr_Pe,_m o_Lv_OeLG I("NmsEsr_gc_,") ;k* e/\y)i Step #3 - "compile-libfuzzer-coverage-x86_64": d Step #3 - "compile-libfuzzer-coverage-x86_64": ) | ;|   ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":    /src/rnp/src/lib/logging.h : 61 : 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e f i n e _ _ S O U R C E _ P A T H _ F I L E _ _\ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72: 22(:_ _FInote: LEexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": + 72S | O#UdReCfEi_nPeA TRHN_PS_ILZOEG (+. .3. )/ *R NrPe_mLoOvGe_ F"Ds(rsc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-sig.cpp : 1079 : 13 : (vowarning: id)adding 'int' to a string does not append to the string [-Wstring-plus-int] f Step #3 - "compile-libfuzzer-coverage-x86_64": prin t1079f | ( ( f d ) , " [ % s (R)N P%_sL:O%Gd(]" f"a,i le_d_ ftuon cp_a_r,s e_ _ESDO25519 UsRiCgEn_aPtAuTrHe_ FdIaLtEa_"_),; _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| IN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ^~~~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: /src/rnp/src/lib/logging.h:expanded from macro 'RNP_LOG'61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine 61R | N#Pd_eLfOiGn(e. ._._)S ORUNRPC_EL_OPGA_TFHD_(FsILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */)SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:981:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 981 | RNP_LOG("Canonical text document signature: line /src/rnp/src/librepgp/stream-write.cppi:s1378 :t9o:o lowarning: ng,adding 'int' to a string does not append to the string [-Wstring-plus-int] m Step #3 - "compile-libfuzzer-coverage-x86_64": ay ca u1378s | e "  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L O982G | ( " s e c r e t k e y r e q u i r e d f o r" isnicgonmipnagt"i)b;il Step #3 - "compile-libfuzzer-coverage-x86_64": i t| y ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~w Step #3 - "compile-libfuzzer-coverage-x86_64": ith ot/src/rnp/src/lib/logging.hh:e72r: 22i:m plenote: meexpanded from macro 'RNP_LOG'nt Step #3 - "compile-libfuzzer-coverage-x86_64": ati o72n | s#.d eCfoine RNZP_LOG(..E T+H _3F I/L*E _r_e,m o_v_eL I"NsEr_c_") ;* /\) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGt Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": derr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/rnp_key_store.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 359:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid);  /src/rnp/src/lib/logging.h \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h::6772:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def:ine RNP_LOG57(.:. .) note: RNP_LOG_FDexpanded from macro 'RNP_LOG_FD'(s Step #3 - "compile-libfuzzer-coverage-x86_64": tderr, __67V | A _ A R G S _ _ )(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd.)note: ,) expanded from macro 'RNP_LOG_FD' "R Step #3 - "compile-libfuzzer-coverage-x86_64": [N P%67_s | L( O) G _% Fs D: (% sd t](d ve"or,ird ),_ _f_fp_urVniAcn__t_Af,R( G(_Sf__dS_))O,U Step #3 - "compile-libfuzzer-coverage-x86_64": R" C[| E%_s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P( Step #3 - "compile-libfuzzer-coverage-x86_64": A)T H%_sF:I%/src/rnp/src/lib/logging.hLd:E]67_ :_"57,,: ____Lfuncnote: I_N_expanded from macro 'RNP_LOG_FD'E,_ Step #3 - "compile-libfuzzer-coverage-x86_64": __S_O )U67;R | C \E _ Step #3 - "compile-libfuzzer-coverage-x86_64": P A | T H _ ^~~~~~~~~~~~~~~~~~~~ F( Step #3 - "compile-libfuzzer-coverage-x86_64": IvLoEi_d_), f_p/src/rnp/src/lib/logging.h_r:LiI61nN:tEf40_(:_( )f;d )note: \, Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' "| Step #3 - "compile-libfuzzer-coverage-x86_64": [% ^ s Step #3 - "compile-libfuzzer-coverage-x86_64": 61( | )# d/src/rnp/src/lib/logging.h%e:sf61:i:%n40d:] e" ,_note: __Sexpanded from macro '__SOURCE_PATH_FILE__'_Of Step #3 - "compile-libfuzzer-coverage-x86_64": UuRn Cc61_E | __#,dP eA_fT_iHSnO_eUF RI_CL_EES__OP_UA RT(CH_E___FFPIIALLTEEH_____F, I +L_ E_S_LO_UI RN(CE_E____FP)IA;L ET\_H__ Step #3 - "compile-libfuzzer-coverage-x86_64": S+I | ZSEO ^~~~~~~~~~~~~~~~~~~~ U+ 3 / Step #3 - "compile-libfuzzer-coverage-x86_64": R*C Er_/src/rnp/src/lib/logging.hemove "s:r61c:"40 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S/src/rnp/src/librepgp/stream-sig.cppO:U1079R:C13E:_ PATnote: H_use array indexing to silence this warningSI Step #3 - "compile-libfuzzer-coverage-x86_64": ZE /src/rnp/src/lib/logging.h+: 723: 22/:* renote: moexpanded from macro 'RNP_LOG've Step #3 - "compile-libfuzzer-coverage-x86_64": "sr c72" | #*d/e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ~~~~~~~~~^~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__/src/rnp/src/librepgp/stream-write.cpp):1378 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57/src/rnp/src/lib/logging.h:: 72:22note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | # d(efinveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_ L"O[G%_sF(D)( s%tsd:e%rdr], "_,_ V_A__fAuRnGcS____,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T67H:_57F:I LE_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ L67I | N E _ _ ) ; \ ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ^) Step #3 - "compile-libfuzzer-coverage-x86_64": fprin/src/rnp/src/lib/logging.ht:f61(:(40f:d ), note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": () %61s | :#%dde]f i"n,e ____fSuOnURCEc__P_A,T H___FSIOLUERC_E__ P(A_T_HF_IFLIEL_E__ _+, S_O_ULRICNEE__P_A)T;H _\SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* /src/rnp/src/lib/logging.hr:e61m:o40v:e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": */) 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1384:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1384 | /src/rnp/src/librepgp/stream-sig.cpp : 1100 : 13 :  Rwarning: NP_Ladding 'int' to a string does not append to the string [-Wstring-plus-int]OG Step #3 - "compile-libfuzzer-coverage-x86_64": ("a t1100t | e m p t t o s i g n RtNoP _tLhOeG (k"efya iwlietdh tion get mldsa-ecdsa/eddsa signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:446:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:454:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 454 | RNP_LOG("extra data in sec key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); nsider using binary " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  983 | "signature instead."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" /src/rnp/src/lib/logging.hP*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": SI:Z61E: 40+ 3 |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": v/src/rnp/src/librepgp/stream-parse.cpp:981:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": : note: aexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PlATH_FILE__ (__FiIdL E__ + SOURCE_PATH_SIZE + 3 \/* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note: CE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_Smaterial"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __/src/rnp/src/librekey/key_store_g10.cpp:970f:9:u nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:IZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-sig.cpp:1100:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~/* rem72 Step #3 - "compile-libfuzzer-coverage-x86_64":  | #define RNP_LOG(..warning: .) adding 'int' to a string does not append to the string [-Wstring-plus-int]RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD(stdnote: err,expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_ARG 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1384:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_P AT970H | _ F I L E _ _ (R_N_PF_ILLOEG_(_" %+s "S,O UeR.CwEh_aPtA(T)H)_;SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remo/src/rnp/src/lib/logging.hv:e72 :"22s:r c" note: */expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:970:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) R/src/rnp/src/librepgp/stream-write.cppN:P1399_:L9O:G _FDwarning: (stadding 'int' to a string does not append to the string [-Wstring-plus-int]de Step #3 - "compile-libfuzzer-coverage-x86_64": rr, __ V1399A | _ A R G S _ _ ) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^OG( Step #3 - "compile-libfuzzer-coverage-x86_64": "%s",/src/rnp/src/lib/logging.h :e67.:w57h:a t(note: ))expanded from macro 'RNP_LOG_FD'; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG'tf Step #3 - "compile-libfuzzer-coverage-x86_64": (( f72d | )#,d e"f[%isn(e) R%NsP:_%LdO]G (".,. ._)_ fRuNnPc__L_O,G __F_DS(OsUtRdCeEr_rP,A T_H__VFAI_LAER_G_S,_ ___LINE)__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;| \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | (61v | o#idde)f ifnper i_n_tSfO(U(RfCdE)_,P A"T[H%_sF(I)L E%_s_: %(d_]_ F"I,L E____f u+n cS_O_U,R C_E__SPOAURCE_PATH_FILE__, _72_L:I22Nexpanded from macro '__SOURCE_PATH_FILE__':E __) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine __/src/rnp/src/lib/logging.h:S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL E61_ | _# d(e_f_iFnIeL E__SOURoCE/src/rnp/src/librepgp/stream-packet.cpp_PATH_FSIL_vE_e_) _ Step #3 - "compile-libfuzzer-coverage-x86_64": ( "_| _F ^I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'SsI Step #3 - "compile-libfuzzer-coverage-x86_64": rZcE" +*67 / | 3 / * ) r Step #3 - "compile-libfuzzer-coverage-x86_64": e m | o(vve ^o i"ds)r cf"pr i Step #3 - "compile-libfuzzer-coverage-x86_64": ntf*((fd)/,) " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FI/src/rnp/src/librepgp/stream-write.cppL:E1399_:_9, :_ _LINnote: E_use array indexing to silence this warning_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h | :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22/src/rnp/src/librekey/rnp_key_store.cpp:: 360:/src/rnp/src/lib/logging.h13:note: :61 :expanded from macro 'RNP_LOG'40: Step #3 - "compile-libfuzzer-coverage-x86_64": warning:  72adding 'int' to a string does not append to the string [-Wstring-plus-int] | note: # Step #3 - "compile-libfuzzer-coverage-x86_64": dexpanded from macro '__SOURCE_PATH_FILE__'e f360 Step #3 - "compile-libfuzzer-coverage-x86_64": i | 61 | n #ed e Rf Ni Pn _e L O_ _G S( O. U.RR.NC)PE __RLPNOAPGT_(HL"_O%FGsI_"LF,ED _(e_s. tw(dh_ea_rtFr(I,)L )E_;___V Step #3 - "compile-libfuzzer-coverage-x86_64": A +_| ASR ^~~~~~~~~~~~~~~~~~~~~~~OG Step #3 - "compile-libfuzzer-coverage-x86_64": US_R_C)/src/rnp/src/lib/logging.hE: Step #3 - "compile-libfuzzer-coverage-x86_64": _72P :A22: note: | Texpanded from macro 'RNP_LOG'H ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": SIZ E72 /src/rnp/src/lib/logging.h | +:# d673e: f57/i:*n enote: r eRexpanded from macro 'RNP_LOG_FD'mNoP Step #3 - "compile-libfuzzer-coverage-x86_64": v_e L O67"G | s( r. c. ". ) * / R) N(P Step #3 - "compile-libfuzzer-coverage-x86_64": vo_i_Ld_O)G note: _+ fFSexpanded from macro 'RNP_LOG'pDOrU Step #3 - "compile-libfuzzer-coverage-x86_64": iR n72C | tE#f_d(Pe(AffTiHdn_e)S IR,ZN EP" _[+L% sO3(G ()/ .*. .r%)es :R%NdPm]_o Lv"OG_FDe, ( "s_st_rdfceu"r nr*,/ )c___ Step #3 - "compile-libfuzzer-coverage-x86_64": _V A,| _A ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-key.cpp : 454 : 13 : (vnote: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": oi/src/rnp/src/lib/logging.hd:)72 :f22p:r intnote: f(expanded from macro 'RNP_LOG'( Step #3 - "compile-libfuzzer-coverage-x86_64": f72d | )#,d e"f[i%nse( )R %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 459 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:459:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:T483:9: H_:Swarning: 1004I:Z13Eadding 'int' to a string does not append to the string [-Wstring-plus-int]  | ( ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __LINE__);: \ Step #3 - "compile-libfuzzer-coverage-x86_64": note: | use array indexing to silence this warning ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1000:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1000 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1000:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1008:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1008 | RNP_LOG("%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_E+_ P3A T/H*_ FrIeLmEo_v_e ("_s_rFcI"L E*_/_) + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-sig.cpp:1109:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1109 | RNP_LOG("failed to parse SLH-DSA signatu Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 483 | stderr, __VA_AR/src/rnp/src/lib/logging.h:G72S:_22_) Step #3 - "compile-libfuzzer-coverage-x86_64": : RNnote: P_expanded from macro 'RNP_LOG'LOG Step #3 - "compile-libfuzzer-coverage-x86_64": (72"No secr | #e|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": def/src/rnp/src/lib/logging.hine :67:57: note: expanded from macro 'RNP_LOG_FD' t key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": | RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (vo/src/rnp/src/librepgp/stream-packet.cppi:d1011:e9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] d Step #3 - "compile-libfuzzer-coverage-x86_64": ata "1011) | ;   Step #3 - "compile-libfuzzer-coverage-x86_64": 67 ) f pRrNi/src/rnp/src/lib/logging.hntf((fd:), "[%s() %s:%d] ", __ Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: func__, __SOURCE_PATnote: | H_FILPE__, __LINE__)_LO; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": G("fa/src/rnp/src/lib/logging.h:i61:40: led to parsenote: s2k"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) 61 | #define RNP_LOG_FD(stderr__SOURC, __VA_E_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  | (void) fprintfexpanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h:72:(22(:f note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (voARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1011:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINEi__);d )\ f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ^t Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd):,61P "[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:426:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-key.cpp426: | 483 : 9 :   /src/rnp/src/librekey/key_store_g10.cppnote: : 1041use array indexing to silence this warning: 9 : Step #3 - "compile-libfuzzer-coverage-x86_64": RNwarning: P_/src/rnp/src/lib/logging.hLadding 'int' to a string does not append to the string [-Wstring-plus-int]:OG Step #3 - "compile-libfuzzer-coverage-x86_64": 72(: "221041P: | G P b l note: o b expanded from macro 'RNP_LOG' hRa Step #3 - "compile-libfuzzer-coverage-x86_64": NvPe_ L zO72eGr(o | " #Usndisezufepi"pn)eo;r tR Step #3 - "compile-libfuzzer-coverage-x86_64": eN dP| _p ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Lu Step #3 - "compile-libfuzzer-coverage-x86_64": bOGl(i.c./src/rnp/src/lib/logging.h .:k)72e :yR22 N:aP l_gLonote: OrGiexpanded from macro 'RNP_LOG'_tFh Step #3 - "compile-libfuzzer-coverage-x86_64": Dm( :72s | t%#dded"e,rf ri,(n ie_n t_R)N VPkA_e_LyAO.RGaG(Sl_.g_.)).;) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": R N| | P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": O Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD/src/rnp/src/lib/logging.h(:s72t:d22e:r r/src/rnp/src/lib/logging.h,: 67note: _:_57expanded from macro 'RNP_LOG'V:A Step #3 - "compile-libfuzzer-coverage-x86_64": _A R72G | S#note: _d_eexpanded from macro 'RNP_LOG_FD')fi Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ N Step #3 - "compile-libfuzzer-coverage-x86_64": 67P | _ LO /src/rnp/src/lib/logging.hG :( 67. :. 57.:)  R(Nnote: vPo_iexpanded from macro 'RNP_LOG_FD'dL) Step #3 - "compile-libfuzzer-coverage-x86_64": f p67r | i n t f ( ( f d )(,vo i"d[)% sf(p)r i%nst:f%(d(]f d"),, _"_fu[n%c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1041:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove) ," s"r[c%"s (*)/ )%s Step #3 - "compile-libfuzzer-coverage-x86_64": :| % ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:360:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* AremovT:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1078:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1078 | RNP_LOG("Unsupported public key algorithm: %d", (int) key.alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi%ne/src/rnp/src/librepgp/stream-packet.cpp :R1021sNs:P(:17%_)L :dO]% G s"(:,.warning: % ._d._f])adding 'int' to a string does not append to the string [-Wstring-plus-int]u n"R Step #3 - "compile-libfuzzer-coverage-x86_64": c,N_ P__ _,_1021L | fO _uG _n_ ScOF _UD _R( ,Cs Et __d _Pe SAr OTr UH, RC_ EF_ _I_ PLVRANEATP__H__A,_LR FOG_IGS_L(_LE"_I_t)oN_oE, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _l_| )_o;Ln ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Ig Step #3 - "compile-libfuzzer-coverage-x86_64": \N Ee_ Step #3 - "compile-libfuzzer-coverage-x86_64": s_/src/rnp/src/lib/logging.h k):| ";67) ;: ^~~~~~~~~~~~~~~~~~~~\57 Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":  | note: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": 72:/src/rnp/src/lib/logging.h: 2261:67::61 | : 40 40: :  note:   expanded from macro 'RNP_LOG'H/src/rnp/src/librepgp/stream-key.cpp*_Fnote: I/LE)_expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E61_ | _# d+e fSiOnUeR C_E__SPOAUTRHC_ES_IPZAET H+_ F3I L/E*_ _r e(m_o_vFeI L"Es_r_c "+ *S/O)URC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1008:13: note: use array indexing to silence this warning/src/rnp/src/librekey/key_store_kbx.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 426:21: note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG'22: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d e72f | i#ndee fRiNnPe_ LRONGP(_.L.O.G)( .R.N.P)_ LRONGP__FLDO(Gs_tFdDe(rsrt,d e_r_rV,A __A_RVGAS__A_R)GS Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::67 :57:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 67 | ( v(oviodi)d )f pfrpirnitnft(f((f(df)d,) ," ["%[s%(s)( )% s%:s%:d%]d ]" ," ,_ __f_ufnucn_c__,_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__,_ ,_ __L_ILNIEN_E__)_;) ;\ \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6161 | | ##ddeeffiinnee ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____ ((____FFIILLEE____ ++ SSOOUURRCCEE__PPAATTHH__SSIIZZEE ++ 33 //** rreemmoovvee ""ssrrcc"" **//)) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :374:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 374 | RNP_LOG_KEY("Failed to refresh key %s data", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:77:13: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG(msg, "(null)"); /src/rnp/src/librepgp/stream-parse.cpp \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librekey/key_store_kbx.cpp ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 442:13: /src/rnp/src/lib/logging.h:67warning: :57:adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 442 | 67 | (RvNoPi_dL)O Gf(p"rKiBnXt fs(o(ufrdc)e,: 493h"a[s:% 9se:(x)c e%ssswarning: : %tdadding 'int' to a string does not append to the string [-Wstring-plus-int]r]a Step #3 - "compile-libfuzzer-coverage-x86_64": i"l,i n_g_ fbuyntce_ s_"493,) ; | _ _ Step #3 - "compile-libfuzzer-coverage-x86_64": S O | U R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E _ PRANT/src/rnp/src/lib/logging.hPH:__72LFO:IG22L(:"E u_n_s,note: u _pexpanded from macro 'RNP_LOG'_pL Step #3 - "compile-libfuzzer-coverage-x86_64": IoN Er72_t | _e#)d;de f\ins Step #3 - "compile-libfuzzer-coverage-x86_64": ee c| RrNe ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _t LkOGe/src/rnp/src/lib/logging.h(y: .61e.:n.40)c: rRNyPnote: _pLexpanded from macro '__SOURCE_PATH_FILE__'tOGi Step #3 - "compile-libfuzzer-coverage-x86_64": _oF Dn61( | s #tderrmd,eof di_ne_e"V A_)_;_ASROG Step #3 - "compile-libfuzzer-coverage-x86_64": USR_ C| _E)_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_/src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h_:: 6772(::_5722_::F ILEnote: note: __expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_ P 67A | T72 H | _# Sd Ie Zf E i n +e( v3oR iN/dP*) _ rLfepmOroGivnet( f"(.s(r.fcd.")) , * /"R)[N% Step #3 - "compile-libfuzzer-coverage-x86_64": sP (| )_ L ~~~~~~~~~^~~~~~~~~~~~~~~~~~%O Step #3 - "compile-libfuzzer-coverage-x86_64": sG:_%FdD]( s"t,d e_r_rf,u n_c__V_A,_ A_R_/src/rnp/src/librekey/rnp_key_store.cppSG:O374SU_:R_9C:)E _P Step #3 - "compile-libfuzzer-coverage-x86_64": Anote: TH| use array indexing to silence this warning_F Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE/src/rnp/src/lib/logging.h_:_77,: 13_:_ LI/src/rnp/src/lib/logging.hN:note: E67_expanded from macro 'RNP_LOG_KEY'_:) Step #3 - "compile-libfuzzer-coverage-x86_64": ;57 :\77  |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h : 61 : 40 :67R | N P _note: L O expanded from macro '__SOURCE_PATH_FILE__'G ( Step #3 - "compile-libfuzzer-coverage-x86_64": m s( g61v, | o #"di(d) enffuiplnlre)i "_)n_;tS Of U R( C (E _f Pd A) , T H "_ F[ I% L sE _( _) ( %_s :_ %F dI ]L E _ _ " ,+ S_ _O fU uR nC Ec __ P A_ T ,H\ _S_ Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| _E S+ ^O Step #3 - "compile-libfuzzer-coverage-x86_64": 3U R/C*/src/rnp/src/lib/logging.h E:r_72e:Pm22Ao:Tv eH _"note: sFrIexpanded from macro 'RNP_LOG'cL"E Step #3 - "compile-libfuzzer-coverage-x86_64": _ *_72/, | )#_d Step #3 - "compile-libfuzzer-coverage-x86_64": _e Lf| Iin ~~~~~~~~~^~~~~~~~~~~~~~~~~~Ne Step #3 - "compile-libfuzzer-coverage-x86_64": E _R_N)P;_L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/librekey/key_store_kbx.cppN:P442_:L13O:G _FDnote: /src/rnp/src/lib/logging.h(suse array indexing to silence this warning:t61d Step #3 - "compile-libfuzzer-coverage-x86_64": :e40r/src/rnp/src/lib/logging.hr::,72 :_22_:V note: Aexpanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": Anote: RGexpanded from macro 'RNP_LOG'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _)  61 Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # | | #dde ^e Step #3 - "compile-libfuzzer-coverage-x86_64": ffiinne/src/rnp/src/lib/logging.he :R 67N_:P_57_S:LO UOGR(Cnote: E._.expanded from macro 'RNP_LOG_FD'.P) Step #3 - "compile-libfuzzer-coverage-x86_64": ARTNH P_67_F | L IO LG E_ _F D(_(vsoti dd(e)r rf_,p_ rF_iI_nVLtAEf_(A(_Rf_GdS )_+,_ )S"O[ Step #3 - "compile-libfuzzer-coverage-x86_64": % Us| () ^R Step #3 - "compile-libfuzzer-coverage-x86_64": C%sE:_/src/rnp/src/lib/logging.h%Pd:A]67 :T"57H,: ___SIfnote: Zunexpanded from macro 'RNP_LOG_FD'Ec _ Step #3 - "compile-libfuzzer-coverage-x86_64": +_ , 67_3 | _/ S* O U Rr C E e_ Pm(AvTooHiv_deF)I L"fEsp_rr_ic,n" t_f_ (L(I*fN/dE))_,_ Step #3 - "compile-libfuzzer-coverage-x86_64": )" ;[| %\s ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": (| ) ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d]/src/rnp/src/lib/logging.h :"61,: 40_:_ funnote: c_expanded from macro '__SOURCE_PATH_FILE__'_, Step #3 - "compile-libfuzzer-coverage-x86_64": __S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C,E __P_ALTIHN_EF_I_L)E;_ _\ ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ /src/rnp/src/lib/logging.h+: 61S:O40U:R CE_/src/rnp/src/librepgp/stream-key.cppnote: :493:P9Aexpanded from macro '__SOURCE_PATH_FILE__':TH note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": _S Step #3 - "compile-libfuzzer-coverage-x86_64": I61Z | E# d+e f/src/rnp/src/lib/logging.h3i: n72/e:* 22_r:_e SmOoUvnote: ReC expanded from macro 'RNP_LOG'E"_s Step #3 - "compile-libfuzzer-coverage-x86_64": PrAcT "H 72_*F | /I)L#Ed Step #3 - "compile-libfuzzer-coverage-x86_64": _e _| f(i ^_n Step #3 - "compile-libfuzzer-coverage-x86_64": _e FRINLPE__L_O G+( .SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP_LOG_FD(stderr, __VA_/src/rnp/src/librekey/key_store_kbx.cpp:447:9: warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/librekey/rnp_key_store.cpp : Step #3 - "compile-libfuzzer-coverage-x86_64": 374 :( 9v447:o | i d ) warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int] f Step #3 - "compile-libfuzzer-coverage-x86_64": pR rN374iP | n_ L tO fG (( " (% fs "dR,)N Pe,_. LwO"hGa[_tK%(E)sY()();" F Step #3 - "compile-libfuzzer-coverage-x86_64": a %i| lse ^~~~~~~~~~~~~~~~~~~~~~~:d Step #3 - "compile-libfuzzer-coverage-x86_64": %tdo] /src/rnp/src/lib/logging.h r:e72f":22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #denote: fine RNP_LOG(...) RNPexpanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(stderr, _ _61V | A#_dAeRfGiSn_e_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R67:C57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": E 67_ | P A T H _ F I L(Ev_o_i d()_ _fFpIrLiEn_t_f (+( fSdO)U, R"C[E%_s(P)A T%sH:%_d]S "I, Z_E_ f+u n3c_ _/,* __SOUremove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_/src/rnp/src/librepgp/stream-sig.cppL:O1109G:(13.:. .) note: RNuse array indexing to silence this warningP_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_/src/rnp/src/lib/logging.hF:D72(:s22t:d errnote: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ A72R | G#Sd_e_f)in Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(...) RNP/src/rnp/src/lib/logging.h_:LOG_FD(stderr, __VA_ARGS__): Step #3 - "compile-libfuzzer-coverage-x86_64": | 1023:A ^17 Step #3 - "compile-libfuzzer-coverage-x86_64": R:G S__warning: /src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": :adding 'int' to a string does not append to the string [-Wstring-plus-int] 57| : Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 1023 |  /src/rnp/src/lib/logging.h : 67 : 57 :   note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | : 57 : R N P note: _ L(Oexpanded from macro 'RNP_LOG_FD'vGo Step #3 - "compile-libfuzzer-coverage-x86_64": i(d")% sf"p,r ien67. | tw fh (a ,(t f( _d) _)) f,; u (n"/vc[/o_% i_sLd,(C) )O _ Vf_%_pSsErO:XCiU%LnRd_tC]LfE I(_"N(P,EfA dT_ Step #3 - "compile-libfuzzer-coverage-x86_64": )H_ ,_f| F"uI[n ^~~~~~~~~~~~~~~~~~~~~~~L%c Step #3 - "compile-libfuzzer-coverage-x86_64": Es__(__),, %__/src/rnp/src/lib/logging.hs__::SL72%OI:dUN22]RE: C_ "E_,_) P;note: _A _T\expanded from macro 'RNP_LOG'fHu_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": nF cI| _L72_E ^~~~~~~~~~~~~~~~~~~~ | ,_ Step #3 - "compile-libfuzzer-coverage-x86_64": # __d,_e Sf_Oi_U/src/rnp/src/lib/logging.hnLR:eIC61 NE:RE_40N_P:P_A _)TL;HO _note: G\F(Iexpanded from macro '__SOURCE_PATH_FILE__'. Step #3 - "compile-libfuzzer-coverage-x86_64": L.. | E Step #3 - "compile-libfuzzer-coverage-x86_64": )_ ^_R61 Step #3 - "compile-libfuzzer-coverage-x86_64": ,N |  P#__d_/src/rnp/src/lib/logging.hLeL:OfI61GiN:_nE40_Fe:_)D ;(_ s_\tSnote: dO Step #3 - "compile-libfuzzer-coverage-x86_64": eUexpanded from macro '__SOURCE_PATH_FILE__' rR| rC Step #3 - "compile-libfuzzer-coverage-x86_64": ,E ^~~~~~~~~~~~~~~~~~~~ __ Step #3 - "compile-libfuzzer-coverage-x86_64": 61P_ | AV#TdAHe__f/src/rnp/src/lib/logging.hAFi:RIn61GLe:SE 40___:___ ) S(O Step #3 - "compile-libfuzzer-coverage-x86_64": _Unote: _R| FCexpanded from macro '__SOURCE_PATH_FILE__'IE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L_ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": EP_A _T61 H/src/rnp/src/lib/logging.h | +_:# F67dSI:eOL57fUE:iR__ (_ nC_note: eEF _Iexpanded from macro 'RNP_LOG_FD'_PL_AE Step #3 - "compile-libfuzzer-coverage-x86_64": ST_OH _U_67 RS | +CI EZ S_E OP U A+R T C H3E _ _(F/PvI*AoL TiErHd_e_)_mS oIf(vZp_eEr_ iF"+nIs tLr3fEc (_"/(_ *f * dr+/)e ),mS oO Step #3 - "compile-libfuzzer-coverage-x86_64": "vU [eR| % CE ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": s"_(sP)rA cT%"Hs _:*S%/Id)Z]E Step #3 - "compile-libfuzzer-coverage-x86_64":  " /src/rnp/src/librekey/key_store_g10.cpp+,| : 10783_ ^: /* _ Step #3 - "compile-libfuzzer-coverage-x86_64": 9rf:eu mnco_v_note: e, use array indexing to silence this warning"_s_ Step #3 - "compile-libfuzzer-coverage-x86_64": rScO/src/rnp/src/lib/logging.h"U: R72*C:/E22)_:P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| Hnote: _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~Fexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RN/src/rnp/src/lib/logging.hP:_/src/rnp/src/librepgp/stream-packet.cpp61L::O401021G::_ 17F:D (note: stexpanded from macro '__SOURCE_PATH_FILE__'note: deuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": rr Step #3 - "compile-libfuzzer-coverage-x86_64": , 61_ | _#Vd/src/rnp/src/lib/logging.hAe:_f72Ai:Rn22Ge:S __note: __)Sexpanded from macro 'RNP_LOG'O Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": U R | C72E | ^_# Step #3 - "compile-libfuzzer-coverage-x86_64": PdAeTfin/src/rnp/src/lib/logging.hHe: _67RF:NI57PL:E_ _L_ note: O(G_expanded from macro 'RNP_LOG_FD'(_.F Step #3 - "compile-libfuzzer-coverage-x86_64": .I. L)67E | _R _N + SOUP R_ CL EO _G P_ AF(TDvH(o_siStdId)eZ rEfr p,+r i3_n _t/Vf*A( _(rAfeRdmG)oS,_ v_"e)[ %" Step #3 - "compile-libfuzzer-coverage-x86_64": ss (r| )c " ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp% :s*501:/:/src/rnp/src/lib/logging.h%)9:d:67] Step #3 - "compile-libfuzzer-coverage-x86_64": : 57"|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~:, Step #3 - "compile-libfuzzer-coverage-x86_64": warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]note: fu Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'nc Step #3 - "compile-libfuzzer-coverage-x86_64": __501 67, | | _ _ S RNP_ O/src/rnp/src/librepgp/stream-parse.cppL OU: GR1023 (C:("E17vf_:oaP iiAdlT)eHnote: d_f Fuse array indexing to silence this warningptIroL Step #3 - "compile-libfuzzer-coverage-x86_64": i End_te/src/rnp/src/lib/logging.h_fr(:,i(72 vf:_ed22_ ):Lk, Ie Ny"Enote: "[_)%_expanded from macro 'RNP_LOG';s)(; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ) | \%72 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s | Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :# %d| de]f ^/src/rnp/src/lib/logging.h i Step #3 - "compile-libfuzzer-coverage-x86_64": :"n72,e: /src/rnp/src/lib/logging.h22_R::_N61 fP:u_40nL:note: cO _Gexpanded from macro 'RNP_LOG'_(,...)note: Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURexpanded from macro '__SOURCE_PATH_FILE__' RN72CP Step #3 - "compile-libfuzzer-coverage-x86_64": | E_ #_L61dPO | eAG#T_fdHFie_DnfeF(i IsnRLNteEPd __e__Lr_, OrGS_,(O_ .U.L_R.I_C)N ERVE_NA__P_P)_AA;LRT OGH_FILE__ \GS(____ Step #3 - "compile-libfuzzer-coverage-x86_64": F_) DF| (I Step #3 - "compile-libfuzzer-coverage-x86_64": sLt ^Ed| Step #3 - "compile-libfuzzer-coverage-x86_64": _e_r ^ r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h+,: 61S_:/src/rnp/src/lib/logging.hO:_40U67V:R :AC57_EA:_Rnote: PGAexpanded from macro '__SOURCE_PATH_FILE__'STnote: _H_ Step #3 - "compile-libfuzzer-coverage-x86_64": _)expanded from macro 'RNP_LOG_FD'S I61 Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": Z | E| # 67d+ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e f Step #3 - "compile-libfuzzer-coverage-x86_64": 3i  n /e */src/rnp/src/lib/logging.h :_ r67_ e:S m57O(voo:Uiv RdeC) "note: expanded from macro 'RNP_LOG_FD'E s Step #3 - "compile-libfuzzer-coverage-x86_64": _fr Ppc67Ar" | Ti Hn* _FILE_t/ _f) ( (( Step #3 - "compile-libfuzzer-coverage-x86_64": _f _d| F)(I, ^vL Step #3 - "compile-libfuzzer-coverage-x86_64": oE"i_[d_%) s +f pSrOiUnRtCfE(_(PfAdT)H,_ S"I[Z%Es (+) 3% s/:*% dr]e m"o,v e_ _"fsurncc"_ _*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": resh key %s data", &srckey); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FILE__,expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _67_ | L I N E (void) __)f;p r\intf((fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), | "[ ^~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %s:%d/src/rnp/src/lib/logging.h] :"84,: 9: note: __func__, __S/src/rnp/src/lib/logging.hO:U61R:CE_P40: ATnote: expanded from macro '__SOURCE_PATH_FILE__'H_expanded from macro 'RNP_LOG_KEY'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__,1 warning_84 generated. Step #3 - "compile-libfuzzer-coverage-x86_64": | _ L I N E _ _ )R; \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define/src/rnp/src/lib/logging.h:61:/src/rnp/src/lib/logging.hNP_LOG(msg, keyid _40_:S OURnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": ) ;61 | # d e f i ne __CES_OPUARTCHE__FPA TH_ F I L E _ _ (_I_LFEI_L_E _(__ _+F ILE_S_O U+R C/src/rnp/src/librepgp/stream-write.cpp:E 1412_ :P 13A :TH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:447:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr,/src/rnp/src/librepgp/stream-sig.cpp :_1114_:V/src/rnp/src/librekey/key_store_g10.cpp13A:: _1090A:Rwarning: 9G:S adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": )warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]1114 Step #3 - "compile-libfuzzer-coverage-x86_64": ( 1090) | % s : % d ]  " R,/src/rnp/src/librepgp/stream-packet.cppwarning: N : P _1025_ _:adding 'int' to a string does not append to the string [-Wstring-plus-int]L f17O u: Step #3 - "compile-libfuzzer-coverage-x86_64": G n ( c "1412 _fwarning: | _a ,i ladding 'int' to a string does not append to the string [-Wstring-plus-int] _e _d Step #3 - "compile-libfuzzer-coverage-x86_64": S O t1025 Uo | RC \Es Step #3 - "compile-libfuzzer-coverage-x86_64": _e | Pr RAi N ^~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": a PHl __i LFz /src/rnp/src/lib/logging.hOIe :GL 72(Es : "__22 %_e: s,xp" R" )N,_;P _note: _eL. Step #3 - "compile-libfuzzer-coverage-x86_64": Lexpanded from macro 'RNP_LOG'Iw ONh| G Step #3 - "compile-libfuzzer-coverage-x86_64": Ea(_t ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~"_(72 Step #3 - "compile-libfuzzer-coverage-x86_64": f)) | a;)#i ;dl\/src/rnp/src/lib/logging.hee: Step #3 - "compile-libfuzzer-coverage-x86_64": fd Step #3 - "compile-libfuzzer-coverage-x86_64": 72 i :| nt| o22e : ^~~~~~~~~~~~~~~~~~~~~~~ ^g Step #3 - "compile-libfuzzer-coverage-x86_64": R Step #3 - "compile-libfuzzer-coverage-x86_64": eNtPnote: _k/src/rnp/src/lib/logging.hLexpanded from macro 'RNP_LOG'e:/src/rnp/src/lib/logging.h61Oy::G Step #3 - "compile-libfuzzer-coverage-x86_64": "7240( )::.72;22 . | :.# Step #3 - "compile-libfuzzer-coverage-x86_64": )d note: e| Rfnote: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__'Ni Step #3 - "compile-libfuzzer-coverage-x86_64": Pnexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": _eL Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hO61R: G72 | N72_ | #P:F#dd_22DeeL:(sffO tiiGdnn(eee.note: r .r_R.expanded from macro 'RNP_LOG',_N) S_P Step #3 - "compile-libfuzzer-coverage-x86_64": O__R UVLN72RAOP | C_GA(_#ER.Ld_G.O.GePS)_fA_ FiT_RDnH)N(e_ Step #3 - "compile-libfuzzer-coverage-x86_64": | Ps F_tRI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~LdNL Step #3 - "compile-libfuzzer-coverage-x86_64": OePEGr___rL_F,O/src/rnp/src/lib/logging.h D G:((_s(67___t.:57FVId.:ALe. _Er)A_r R_,Rnote: G +_NSexpanded from macro 'RNP_LOG_FD' _P_SV__ Step #3 - "compile-libfuzzer-coverage-x86_64": OAUL)_ ROA67CG Step #3 - "compile-libfuzzer-coverage-x86_64": R | E_ FG _| DS P(_ A ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~s_ T Step #3 - "compile-libfuzzer-coverage-x86_64": t) Hd _e Step #3 - "compile-libfuzzer-coverage-x86_64": Sr/src/rnp/src/lib/logging.h Ir:| (Z,67vE : ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o _57 Step #3 - "compile-libfuzzer-coverage-x86_64": i+_:d V )3A _/src/rnp/src/lib/logging.hf/Anote: :p*R67r Grexpanded from macro 'RNP_LOG_FD':iSne57_tm Step #3 - "compile-libfuzzer-coverage-x86_64": :_fove )("67(s | Step #3 - "compile-libfuzzer-coverage-x86_64": frnote: dc expanded from macro 'RNP_LOG_FD'| )" , Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": * "/ 67[)  | % /src/rnp/src/lib/logging.h s Step #3 - "compile-libfuzzer-coverage-x86_64": (: ( v67 )| o: i57 % ^d: s Step #3 - "compile-libfuzzer-coverage-x86_64": ) : (%fvdpnote: o]ri iexpanded from macro 'RNP_LOG_FD'd"n),t Step #3 - "compile-libfuzzer-coverage-x86_64": ff_( p_(67rffu | idn n)c , " [ % s (()v o%isd:)%_ d_f], "p_,r_ __SfOuUnRcC_E__,P A_T_HS_OFUIRLCEE___P,A T_H__LFIINLEE_: |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": t 61f | (expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": intf((fd), "[_%s()_ ,% s_:_L_%INE__)) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG("invalid /src/rnp/src/lib/logging.hS:L61H:-40D:S A pnote: arexpanded from macro '__SOURCE_PATH_FILE__'am Step #3 - "compile-libfuzzer-coverage-x86_64": value" )61; | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(#(dsetfdienrer ,__SOURCE_PATH_FILE__ (__FIL;d ] _"_,S O_U_RfCuEn_cP_A _T, __SOURCE_P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _|  ^~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h,: 61_:_40L:I NE_note: _)expanded from macro '__SOURCE_PATH_FILE__'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efine __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (61_ | _#FdIeLfEi_n_e +_ _SS OOUEU_RR_CfCV_E_d_E PAT+H _SFOIULREC_HA), "[__FILE__ (_E_PATH_SIZE_ _+ A3R G/S*_ _r)em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": src" */src/rnp/src/lib/logging.h/:)67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-parse.cpp : (void)/src/rnp/src/librepgp/stream-key.cpp :f501p%:r9is:n( tP)f A(%note: _ (_1056_FFTIIHL_ES_I_ Z+E S+O U3R C/E*_ PrAeTmHo_vSe(I Z"Efsrc"d )*,/ )"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LI/src/rnp/src/librekey/rnp_key_store.cppN:E374_:_9):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h:84:9: note: expanded from macro 'RNP_LOG_KEY' Step #3 - "compile-libfuzzer-coverage-x86_64": 84 | RNP_LOG(msg, keyid); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | [ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT: src/lib/CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -MF CMakeFiles/librnp-obj.dir/sec_profile.cpp.o.d -o CMakeFiles/librnp-obj.dir/sec_profile.cpp.o -c /src/rnp/src/lib/sec_profile.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": 9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1056 | RNP_LOG("failed to read signature packet header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1056:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *//src/rnp/src/librekey/rnp_key_store.cpp):417 Step #3 - "compile-libfuzzer-coverage-x86_64": : 13| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 417 | RNP_LOG("Attempt to add signature on non-existing userid."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp/src/rnp/src/lib/logging.h::106267::957:: warning: note: expanded from macro 'RNP_LOG_FD'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 1062 | ( vRoNiPd_)L OfGp(r"iunntefx(p(efcdt)e,d "p[a%csk(e)t %%sd:"%,d ]p t"y,p e_)_;fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_note: FIexpanded from macro 'RNP_LOG'L Step #3 - "compile-libfuzzer-coverage-x86_64": E _72_ | ,# d_e_fLiInNeE _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP/src/rnp/src/lib/logging.h_:L61O:G40_:F D(snote: tdexpanded from macro '__SOURCE_PATH_FILE__'er Step #3 - "compile-libfuzzer-coverage-x86_64": r, _ _61V | A#_dAeRfGiSn_e_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: (expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": F I67L | E _ _ + S O U Step #3 - "compile-libfuzzer-coverage-x86_64": (RvCoEi_dP)A/src/rnp/src/lib/logging.h T:sfH61_p:Sr:40Ii%:Znd Etf(] ( +f"note: d,)  , 3expanded from macro '__SOURCE_PATH_FILE__'_ "_/[ Step #3 - "compile-libfuzzer-coverage-x86_64": f*%u s nr(61ce) | _m #_o,%dv see_:f _%i"SdnsO]erU cR"_"C,_ E S*__O/P_U)AfRTuC Step #3 - "compile-libfuzzer-coverage-x86_64": HnE _cF_I_| _LPE,A_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ T_ Step #3 - "compile-libfuzzer-coverage-x86_64": _H,__ SFO_IU_LLREIC_NE_E_ _P(_A/src/rnp/src/librekey/rnp_key_store.cpp_)T:_;H417FIL _:E13\F_:I_L Step #3 - "compile-libfuzzer-coverage-x86_64": E+| __ ^~~~~~~~~~~~~~~~~~~~,note: S Step #3 - "compile-libfuzzer-coverage-x86_64": O_use array indexing to silence this warningU_RL Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61CINE__:E)_/src/rnp/src/lib/logging.h:72:2240;: P: \A T Step #3 - "compile-libfuzzer-coverage-x86_64": Hnote: _note: | Sexpanded from macro '__SOURCE_PATH_FILE__'Iexpanded from macro 'RNP_LOG' ^~~~~~~~~~~~~~~~~~~~Z Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": E Step #3 - "compile-libfuzzer-coverage-x86_64":  +6172/src/rnp/src/lib/logging.h | | :3##61 dd:/ee40*f irneem o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FILE__ + SOURC/src/rnp/src/librepgp/stream-sig.cpp:1114:13: Lnote: use array indexing to silence this warning E Step #3 - "compile-libfuzzer-coverage-x86_64": +: /src/rnp/src/lib/logging.h3 : 72/:22: note: *note: use array indexing to silence this warningE__ + SOU remove expanded from macro 'RNP_LOG'"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc "72 | _PAR*T/) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LO/src/rnp/src/librepgp/stream-packet.cppG:#1025:d17e:f inenote: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72R:N22P:_ LOGnote: (.expanded from macro 'RNP_LOG'..) RNP_LOG_FD(stdeHrr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%sCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fine R/src/rnp/src/librekey/key_store_g10.cpp:NP_LOG(...) _SIZRNP_LOG_FE + D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:445:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 445 | RNP_LOG("failed to add key to the keyring"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PAexpanded from macro '__SOURCE_PATH_FILE__'_FD Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%d] 72" | ,# de_f_ifnue RNP_LOG(...) R(1090st:9: note: 3TncNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1039:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1039 | RNP_LOG("too long esk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: dexpanded from macro 'RNP_LOG'err, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:510:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 510 | RNP_LOG("failed to start cfb decryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:510:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": H Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:72_:,22 :__SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:  note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61_/FIL Step #3 - "compile-libfuzzer-coverage-x86_64": E | 6172 | | # _define __SOURCE_PATH_FILE__ (__FILE__note: +expanded from macro 'RNP_LOG' S Step #3 - "compile-libfuzzer-coverage-x86_64": OU 72 | #dRefine RNP_LOG(...) RNP_LOG_FD(stderr, _C#define __SOURCE_#PAdTefine RNP_LOG(...) RH_FILE__ (__FILE__ + SOURCE_PATH_SI_VA_NP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Z/src/rnp/src/lib/logging.h:67:57: note: E + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-parse.cpp:1062:9: Enote: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": */src/rnp/src/lib/logging.h :r72:22: _, 40: _ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | (void) fprintf((fd),_ "[%s() %s:%d]note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_note: expanded from macro '__SOURCE_PATH_FILE__'_ARemLIoNvEe_ _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_SI/src/rnp/src/lib/logging.h: 67", __func__, __SOURCE_PATH_FILE_ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:518:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 518 | RNP_LOG("non-RSA v3 keGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": " | sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/librepgp/stream-write.cpp[:%1412s:(13): %s:note: %duse array indexing to silence this warning] Step #3 - "compile-libfuzzer-coverage-x86_64": ", /src/rnp/src/lib/logging.h_:_72f:u22n:c __,note: _expanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R72C | E#_dPeAfTiHn_eF IRLNEP___L,O G_(_.L.I.N)E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tder/src/rnp/src/lib/logging.hr:,61 :_40_:V A_Anote: RGexpanded from macro '__SOURCE_PATH_FILE__'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fin/src/rnp/src/lib/logging.he: 67_:_57S:O URCnote: E_expanded from macro 'RNP_LOG_FD'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H67_ | F I L E _ _ ( _(_vFoIiLdE)_ _f p+r iSnOtUfR(C(Ef_dP)A,T H"_[S%IsZ(E) +% s3: %/d*] r", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1067:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1067 | RNP_LOG("Too many signatures in the stream."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1067:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librepgp/stream-write.cpp | : 1429 : 9 :   warning: (void) f; \ Step #3 - "compile-libfuzzer-coverage-x86_64": | : ^~~~~~~~~~~~~~~~~~~~57:_ note: adding 'int' to a string does not append to the string [-Wstring-plus-int]expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 1429 | 67R | N P _ L O G ( " %(sv"o,i dZy"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:518:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:544:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 544 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:544:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": pr Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1039:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1043:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1043 | RNP_LOG("too short esk"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1043:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_/src/rnp/src/librepgp/stream-key.cpp:577:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  577 | RNP_LOG("failed to finish hash"); Step #3 - "compile-libfuzzer-coverage-x86_64": e).E + 3 /* remove "sirc" *S/)I Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp61: | 1048#:d9e:f /src/rnp/src/librepgp/stream-sig.cpp:1120:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": n| fprintwf((hfad), "[%s() itf( 1120 | RNP_LOG("failed to parse SLH-DSA signature data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | n ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ewarning:  __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": U: R61C:E40:1048 | _ P Anote: T expanded from macro '__SOURCE_PATH_FILE__'H _ Step #3 - "compile-libfuzzer-coverage-x86_64": F I LREN61_P | __# Ld(Oe_Gf_(iF"nIfeLa Ei__l__eS dO+U RtSCoOE U_gRCE_PATHPATH_FILE__ (__et iv_"S)I;FZ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: IEL E+_ _ 3+ /S*O UrRenote: Cmove "sEexpanded from macro 'RNP_LOG'_PA Step #3 - "compile-libfuzzer-coverage-x86_64": T Hr_cS72"I | #Z dE*e /f+)i n3 Step #3 - "compile-libfuzzer-coverage-x86_64": e RNP_/| * ~~~~~~~~~^~~~~~~~~~~~~~~~~~rL Step #3 - "compile-libfuzzer-coverage-x86_64": eOmGo(...) RNP_LOG_FD(stdeve "src" */)rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS_/src/rnp/src/librekey/rnp_key_store.cpp_:)445: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: /src/rnp/src/lib/logging.h:note: 72:expanded from macro 'RNP_LOG_FD'22: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:note: 112067: | expanded from macro 'RNP_LOG'13 : Step #3 - "compile-libfuzzer-coverage-x86_64":   note: 72 | use array indexing to silence this warning #(d Step #3 - "compile-libfuzzer-coverage-x86_64": veofiidn/src/rnp/src/lib/logging.h):e 72 f:RpN22rP:i _nLtOfGnote: (((.expanded from macro 'RNP_LOG'f.d. Step #3 - "compile-libfuzzer-coverage-x86_64": )) , R72"N | [P#%_dLeOfGi_nFeD (RsNPt_dLesOr(Gr)(, . %._s._:)V% AdR_]NA PR"_G,L OSG____func__) Step #3 - "compile-libfuzzer-coverage-x86_64": | FD(st_d,e ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r_,_ SO_U_/src/rnp/src/lib/logging.hVR:AC67_E:A_PATH_F57R:GS__) note: expanded from macro 'RNP_LOG_FD'ILE__, __ Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:  LINE_67_ | ) ;  note: \  expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ( ^~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": o67i | d ) /src/rnp/src/lib/logging.h f :p61 r: i40 n:(t vfo(i(dnote: f)d expanded from macro '__SOURCE_PATH_FILE__')f,p Step #3 - "compile-libfuzzer-coverage-x86_64": r" i[n%ts61f( | ()#( fd%des)f:,i% nde"] [ _%"_s(,S) O _U%_RsfC:uE%n_dcP]_A _T",H, __F_ ISOURCE_PAT_LE__f_u nH(c___F__IF,tL());ILE_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~%Es_:_%,d ]_ _"L,I N_E__f_u)n;c _\ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_F I61L | E#_d_e,f i_n_eL I_N_ES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ (__FILE__ /src/rnp/src/lib/logging.h+: 61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _S I61Z | E# d+e f3i n/e* _r_eSmOoUvReC E"_sPrAcT"H */) Step #3 - "compile-libfuzzer-coverage-x86_64": _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:/src/rnp/src/librekey/rnp_key_store.cpp:461:9: 1100warning: :adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 9 :461 |   warning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_ L1100O | G ( " % s " , e.what(R)N)P;_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (" ^~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ailed t/src/rnp/src/lib/logging.ho: 72w:r22i:t e panote: ddexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": g") ;72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP_/src/rnp/src/lib/logging.hL:O72G:(22.:. .) note: RNexpanded from macro 'RNP_LOG'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LO G72_ | F#Dd(esftidneer rR,N P___LVOAG_(A.R.G.S)_ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s/src/rnp/src/lib/logging.ht:d67e:r57r:, __note: VAexpanded from macro 'RNP_LOG_FD'_A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__ )67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (vo/src/rnp/src/lib/logging.hi:d67) fprintf((fd), :57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1100:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove/src/rnp/src/lib/logging.h :"72s:r22c:" */note: )expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": |  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:577:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'( Step #3 - "compile-libfuzzer-coverage-x86_64": f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, __LINE/src/rnp/src/lib/logging.h_:_61):;40 :\  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 61#:d40e:f inenote: _expanded from macro '__SOURCE_PATH_FILE__'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FIL E61_ | _# d(e_f_iFnIeL E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z E( _+_ F3I L/E*_ _r e+m oSvOeU R"CsEr_cP"A T*H/_) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 591 | RNP_LOG("unsupported secret key encryption mode"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:591:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:607:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 607 | RNP_LOG("alloc/src/rnp/src/librekey/key_store_g10.cppation failed":)1114;: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 9/src/rnp/src/lib/logging.h:: 72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) Rwarning: NP_adding 'int' to a string does not append to the string [-Wstring-plus-int]LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _1114F | D ( s tderr, __VA _ A R G SR_N_P) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h:L67O:57: note: G(expanded from macro 'RNP_LOG_FD'"B Step #3 - "compile-libfuzzer-coverage-x86_64": a d67 | s 2 k s p e c i(fvioeird:) %fdp"r,i n(tif((fd), "[%s() %s:%d] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "_/src/rnp/src/lib/logging.h:72:22: note:  expanded from macro 'RNP_LOG'+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": n__SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [%/src/rnp/src/lib/logging.hs:61:40: "note: /src/rnp/src/librepgp/stream-packet.cppexpanded from macro '__SOURCE_PATH_FILE__':1048 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: 61 | #note: deuse array indexing to silence this warningfi Step #3 - "compile-libfuzzer-coverage-x86_64": ne /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _FI L72E | _#_d e(f_i_nFeI LREN_P__ L+O GS(O.U.RCE_PATH._)S IRZNEP _+L O3G _/F*D (rsemtodveer r",s r_c_"V A*_/A)RG Step #3 - "compile-libfuzzer-coverage-x86_64": S _| _) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __L/src/rnp/src/librepgp/stream-sig.cppI:N1127E:_9_:) ; \warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%d] ", __func__, __SOURCE_PATH_FILE 40: 1127 | note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": R61N | P#_dLeOfGi(n"eU n_k_nSoOwUnR CpEk_ PaAlTgHo_rFiItLhEm_ _: (%_d_"F,I L(Ei_n_t )+ pSaOlUgR)C;E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + /src/rnp/src/lib/logging.h3: 72/:*22 :r emonote: veexpanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": sr c72" | #*d/e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/librepgp/stream-packet.cppu:n1056c:_9_:, __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _1056P | A T H _ F I L E _R_N,P __L_OLGI(N"Ef_a_i)l;e d\ t Step #3 - "compile-libfuzzer-coverage-x86_64": o | ge ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": key");/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22 :61 | #dnote: efexpanded from macro 'RNP_LOG'in Step #3 - "compile-libfuzzer-coverage-x86_64": e _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._. .()_ _RFNIPL_EL_O_G _+F DS(OsUtRdCeEr_rP,A T_H_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": t) /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | 67 | (void) fpri_nt_f,( (fd), "[%s() %s:%d] ", _, S__func__, __SOURCE_PATH_FILpE_r_, __LINEo_t_.)s;2 k\.s Step #3 - "compile-libfuzzer-coverage-x86_64": p e| ci ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ier);/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :40: | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 7261: | 22#:d efinote: neexpanded from macro 'RNP_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _S O72U | R#CdEe_fPiAnTeH _RFNIPL_EL_O_G ((._._.F)I LREN_P__ L+O GS_OFUDR(CsEt_dPeArTrH,_ S_I_ZVEA _+A R3G S/_*_ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src"/src/rnp/src/lib/logging.h :*67/:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/librepgp/stream-key.cpp:607:17 Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:699:13: :/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1114:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": #___LINE_I__)Zf;Eu n\+c _ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 / *| r ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": move "src"/src/rnp/src/lib/logging.h :*61:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SO/src/rnp/src/librepgp/stream-sig.cppU:R1127C:E9_:P ATHnote: _Suse array indexing to silence this warningIZ Step #3 - "compile-libfuzzer-coverage-x86_64": E + /src/rnp/src/lib/logging.h3: 72/:*22 :r emonote: veexpanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": src "72 | *#/d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG(...) RNP_LOG_FD(stderr, __VA_ARG/src/rnp/src/librekey/rnp_key_store.cppS:_461_:)9: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:/src/rnp/src/lib/logging.h57::72 :22:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | #(dveofiidn)e fRpNrPi_nLtOfG(((.f.d.)), R"N[P%_sL(O)G _%FsD:(%sdt]d e"r,r ,_ __f_uVnAc__A_R,G S____S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_/src/rnp/src/lib/logging.hF:I67L:E57_:_ , _note: _Lexpanded from macro 'RNP_LOG_FD'IN Step #3 - "compile-libfuzzer-coverage-x86_64": E__) ;67 | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (voi/src/rnp/src/lib/logging.hd:)61 :f40p:r intnote: f(expanded from macro '__SOURCE_PATH_FILE__'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d) ,61 | "#[d%esf(i)n e% s_:_%SdO]U R"C,E __P_AfTuHn_cF_I_L,E ____ S(O_U_RFCIEL_EP_A_TH_ F+I LSEO_U_R,C E___PLAITNHE__S_I)Z;E \+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 | /* ^ Step #3 - "compile-libfuzzer-coverage-x86_64": remov/src/rnp/src/lib/logging.he: 61":s40r:c " *note: /)expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1132:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1132 | RNP_LOG("extra %d bytes in signature packet", (int) pkt.left()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp/src/rnp/src/librepgp/stream-sig.cpp::4761132::99:: warning: note: use array indexing to silence this warningadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 47672warning: : note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fun |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _,/src/rnp/src/lib/logging.h | c22 d e _fR_iN,P _L_O_GS(O"UNRoC Ep_rP _adding 'int' to a string does not append to the string [-Wstring-plus-int]:_: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP_LOG(...) iRNP_LOG_mFaDr(ys tgdreirpr, __VA_ARGS__) o Step #3 - "compile-libfuzzer-coverage-x86_64": r | pr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": mAary/src/rnp/src/lib/logging.h :k67e: Step #3 - "compile-libfuzzer-coverage-x86_64": y57T67 :HSOURCE_PATH_FI/src/rnp/src/librepgp/stream-sig.cppL:E1142_:_9,: _warning: "adding 'int' to a string does not append to the string [-Wstring-plus-int]);699 | RNP_LO:G Step #3 - "compile-libfuzzer-coverage-x86_64": (57":C an'note: t expanded from macro 'RNP_LOG_FD'wr Step #3 - "compile-libfuzzer-coverage-x86_64":  note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _F 67i | t e K B X heade r"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  (void ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOUR CE Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 1142 (void) fprintf((fd), "[%s() %s:%d]_ "L,I N_E__f_u)n;c ILE__, __LI/src/rnp/src/lib/logging.h:72:NE__22):; \note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #def_inPeA TR| N | _\ Step #3 - "compile-libfuzzer-coverage-x86_64": H| _PS ^ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_, _ Step #3 - "compile-libfuzzer-coverage-x86_64":  R/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'I__LOG(...) Step #3 - "compile-libfuzzer-coverage-x86_64": RNZP_ Step #3 - "compile-libfuzzer-coverage-x86_64": L OG_FD| Step #3 - "compile-libfuzzer-coverage-x86_64": S 72 | #def/src/rnp/src/lib/logging.hine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:476:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE_E_, + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1429:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)N RNPP(__LOGs_FD(stderr, ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __tderr/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1056:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOO __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:480:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 480 | RNP_LOG("Wrong subkey signature's signer."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:480:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 488 | RNP_LOG("Failed to add signature to the key."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:488:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP/src/rnp/src/librepgp/stream-packet.cpp_:L1095O:G9(:. ..)warning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG _1095F | D ( s t d e r RNP_LOG("Error when reading packLOG("doVA_ARG,SU_R_UC )E_R__C Step #3 - "compile-libfuzzer-coverage-x86_64": PVE AA_| T_PHAA ^_RT Step #3 - "compile-libfuzzer-coverage-x86_64": FGHSrI__F_IL)LE,E/src/rnp/src/lib/logging.h_ _:___67,_ : V(57_A_:___ Step #3 - "compile-libfuzzer-coverage-x86_64": FLAI IRN| et version"); Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: 67 | note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72( | v#odiedf)i nfep rRiNnPt_LOG(...) RfN(P(_fLdO)G,_ F"D[(%sst(d)Lerr, __VAE__GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hEn't kn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": :__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d/src/rnp/src/lib/logging.h]: 61":,40 :_ _funote: ncexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61_ | _#,d e_f_iSnOe __SOURCE_PUARTCHE__FPIALTEH___F I(L_E__F_, __LINE__);I_ + SOUAw/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE/src/rnp/src/librepgp/stream-parse.cpp_:_ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:699:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_kbx.cpp:708:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 708 | RNP_LOG("Can't write PGP blobs for key %p", &key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 1076:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1076 | RNP_LOG("failed to parse signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6172: | 40#:d efinote: neexpanded from macro '__SOURCE_PATH_FILE__' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG( .61. | .#)d eRfNiPn_eL O_G__SFODU(RsCtEd_ePrArT,H __F_IVLAE__A_R G(S____F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: SIexpanded from macro 'RNP_LOG_FD'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 367 | / * r e m o v e( v"osirdc)" f*p/r)in Step #3 - "compile-libfuzzer-coverage-x86_64": t f| (( ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[%s() %s:%d] ", __func__, __/src/rnp/src/librekey/key_store_kbx.cppS:O708U:R17C:E _PAnote: THuse array indexing to silence this warning_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h,: 72_:_22L:I NE_note: _)expanded from macro 'RNP_LOG'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efi/src/rnp/src/lib/logging.hn:e61 :R40N:P _LOnote: G(expanded from macro '__SOURCE_PATH_FILE__'.. Step #3 - "compile-libfuzzer-coverage-x86_64": .) 61R | N#Pd_eLfOiGn_eF D_(_sStOdUeRrCrE,_ P_A_TVHA__FAIRLGES____ )(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __ + /src/rnp/src/lib/logging.hS:O67U:R57C:E _PAnote: THexpanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE 67+ | 3 / * r e m(ovvoei d")s rfcp"r i*n/t)f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-parse.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 1076:13: /src/rnp/src/lib/logging.h:61note: :40use array indexing to silence this warning: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 61 | #note: deexpanded from macro 'RNP_LOG'fi Step #3 - "compile-libfuzzer-coverage-x86_64": ne 72_ | _#SdOeUfRiCnEe_ PRANTPH__LFOIGL(E._._. )( _R_NFPI_LLEO_G__ F+D (SsOtUdReCrEr_,P A_T_HV_AS_IAZREG S+_ _3) / Step #3 - "compile-libfuzzer-coverage-x86_64": * | re ^m Step #3 - "compile-libfuzzer-coverage-x86_64": ove/src/rnp/src/lib/logging.h :"67s:r57c:" */note: )expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_67PA /src/rnp/src/librekey/key_store_kbx.cppT::H57714L_::F EI13_L: _Enote: _+_warning: expanded from macro 'RNP_LOG_FD' S( Step #3 - "compile-libfuzzer-coverage-x86_64": O_adding 'int' to a string does not append to the string [-Wstring-plus-int]U_RF Step #3 - "compile-libfuzzer-coverage-x86_64": CI67714EL | | _E P_A _ T H + _ S S I ZO EU ( R v+C o E i3_Rd PN)/AP *T_f HLpr_OreSGi(mIn"oZtCvEefa (n+"(' sft3rd c)w/",r* i*r"t/e[e)m% o Step #3 - "compile-libfuzzer-coverage-x86_64": sXv (5e| )0  9" ^% s Step #3 - "compile-libfuzzer-coverage-x86_64": sbr:lc%o"db */) Step #3 - "compile-libfuzzer-coverage-x86_64": ]s| ")"; ^, Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __S/src/rnp/src/lib/logging.h:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _#,d e_f_iLnIeN ER_N_P)_;L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_27L/src/rnp/src/lib/logging.h warningO:sG61 generated_:. Step #3 - "compile-libfuzzer-coverage-x86_64": F40D:( stdnote: erexpanded from macro '__SOURCE_PATH_FILE__'r, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _61V | A#_dAeRfGiSn_e_ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~C Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ /src/rnp/src/librekey/key_store_g10.cpp_:/src/rnp/src/librepgp/stream-parse.cpp 1120:(:note: 1091_9:_:expanded from macro 'RNP_LOG_FD'9F :I Step #3 - "compile-libfuzzer-coverage-x86_64": Lwarning: E67_warning:  | _adding 'int' to a string does not append to the string [-Wstring-plus-int]  +adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  S Step #3 - "compile-libfuzzer-coverage-x86_64": O1120 U | 1091R | C ( E v _ o P i A d T ) H _Rf SNpRIPrNZ_iPELn_ OtL+GfO ((G3"((f U"nd/%k)*sn, "o r,w"e ne[m .%opwsvrh(eoa) tt "e(c%s)tsr)c i:;"v o%de*n Step #3 - "compile-libfuzzer-coverage-x86_64": ]r/ s)f| o"ir ^~~~~~~~~~~~~~~~~~~~~~~,o Step #3 - "compile-libfuzzer-coverage-x86_64": m Step #3 - "compile-libfuzzer-coverage-x86_64": n a_ | t_%./src/rnp/src/lib/logging.hfd ^":u" Step #3 - "compile-libfuzzer-coverage-x86_64": ,)72n ;:c(22_i Step #3 - "compile-libfuzzer-coverage-x86_64": : _n | ,t ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ note: Step #3 - "compile-libfuzzer-coverage-x86_64": _vexpanded from macro 'RNP_LOG'SeOr Step #3 - "compile-libfuzzer-coverage-x86_64": Us R/src/rnp/src/lib/logging.hi72oC: | nE72#:)_d22;Pe:Af T Step #3 - "compile-libfuzzer-coverage-x86_64": iH | n_enote: F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ I Step #3 - "compile-libfuzzer-coverage-x86_64": Rexpanded from macro 'RNP_LOG'LNEP Step #3 - "compile-libfuzzer-coverage-x86_64": ___L, O 72G_ | (#.d_.eL.I)f/src/rnp/src/lib/logging.hN: iE72Rn_:Ne_22P ):_R; LN Onote: P\G__expanded from macro 'RNP_LOG'L Step #3 - "compile-libfuzzer-coverage-x86_64": FO Step #3 - "compile-libfuzzer-coverage-x86_64": DG| ((s . ^~~~~~~~~~~~~~~~~~~~t72. Step #3 - "compile-libfuzzer-coverage-x86_64": d | .e#)rd r/src/rnp/src/lib/logging.heR,N:f P61i/src/rnp/src/librekey/rnp_key_store.cpp__:n:_L40e495VO: :AG R13__N:AFP RDnote: _G(Lexpanded from macro '__SOURCE_PATH_FILE__'Swarning: sO_tG Step #3 - "compile-libfuzzer-coverage-x86_64": _d() adding 'int' to a string does not append to the string [-Wstring-plus-int]e.61r. Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64": r. #,) | _ d _495eR ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~V | fN Step #3 - "compile-libfuzzer-coverage-x86_64": A iP_ n_A eLR /src/rnp/src/lib/logging.h OG :_GS 67___ :SF_ 57OD) :U( Rs Step #3 - "compile-libfuzzer-coverage-x86_64": Ct note: Ed| R_eNexpanded from macro 'RNP_LOG_FD'Pr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~PAr Step #3 - "compile-libfuzzer-coverage-x86_64": _ Step #3 - "compile-libfuzzer-coverage-x86_64": T,L H O67__G_ | /src/rnp/src/lib/logging.hF(V :I"AF a67L_ i:EA l57_R Ge:_ Sd_ ( _ _t)(_onote: vF Step #3 - "compile-libfuzzer-coverage-x86_64": oIa expanded from macro 'RNP_LOG_FD'iLd| dEd Step #3 - "compile-libfuzzer-coverage-x86_64": )_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ _ k Step #3 - "compile-libfuzzer-coverage-x86_64": f 67ep+ | yr  iS/src/rnp/src/lib/logging.h wnO: 67itU :tfR 57h(C :(E (f_vdPo)iA,Td H)"_ S[If%pZsrE(i RCE_PATH_SIZE + 3 /* remove "src" */)\ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^i Step #3 - "compile-libfuzzer-coverage-x86_64": mported s/src/rnp/src/lib/logging.hi:g61note: :40:t o) tnote: h%eexpanded from macro '__SOURCE_PATH_FILE__'s :nk Step #3 - "compile-libfuzzer-coverage-x86_64": etyf expanded from macro 'RNP_LOG_FD'r(61i(n | Step #3 - "compile-libfuzzer-coverage-x86_64": fg#d" d));e, Step #3 - "compile-libfuzzer-coverage-x86_64": f %i"| [dn% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~]es Step #3 - "compile-libfuzzer-coverage-x86_64": () %_s_:S%OdU]R/src/rnp/src/lib/logging.h C:"E72,_: P_22A_T:fH u_ncFnote: _I_Lexpanded from macro 'RNP_LOG',E Step #3 - "compile-libfuzzer-coverage-x86_64": ____ S O(72U_ | R_#CFEI_LPEA_T_H _+F ISLOEU_R_C,E __P_ALTIHN_ES_I_Z)E; +\ 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /| * ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": emo/src/rnp/src/lib/logging.hv:e61 :"40s:r c" note: */expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remRGS__)+ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_/src/rnp/src/librepgp/stream-key.cpp:615:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "sr 615 | c " RNP_LOG("encryption of v3 keys is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE67__ | , __LI N3E _/_*) ;r e\mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^~~~~~~~~~~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 :| 40: ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de/src/rnp/src/librekey/key_store_kbx.cpp:714:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LfOiG(...) RNP_LOG_FD(stderr, __VA_ARGS__)n Step #3 - "compile-libfuzzer-coverage-x86_64": e |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _ (void) fprin_ ", __fudnc__e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_S_ + SOURCE_ IZEt +f (3( f/d*) (voSid) OfUpRCEr_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:615:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:623:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 623 | RNP_LOG("wrong symm alg"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:623:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: PAnote: THexpanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZ E67 | + 3 / * r e(mvoovied )" sfrpcr"i n*t/f)(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, _/src/rnp/src/librepgp/stream-parse.cpp_:S1091O:U9R:C E_Pnote: ATuse array indexing to silence this warningH_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI/src/rnp/src/lib/logging.hL:E72_:_22,: __Lnote: INexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )72; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:(40.:. .) note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG _61F | D#(dsetfdienrer ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__/src/rnp/src/lib/logging.hF:I67L:E57_:_ + note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E67_ | PA T H _ S I Z E (+v o3i d/)* frpermionvtef ("(sfrdc)", *"/[)%s Step #3 - "compile-libfuzzer-coverage-x86_64": ( )| % ^s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src", */ "[%s() %s:%d] ", _*/) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librekey/key_store_g10.cpp| :1120 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-packet.cpp): 1095R:N9P:_ LOGnote: _Fuse array indexing to silence this warningD( Step #3 - "compile-libfuzzer-coverage-x86_64": std/src/rnp/src/lib/logging.h/src/rnp/src/librepgp/stream-key.cppe::72634r::r2213,:: __Vnote: warning: A_expanded from macro 'RNP_LOG'Aadding 'int' to a string does not append to the string [-Wstring-plus-int]R Step #3 - "compile-libfuzzer-coverage-x86_64": G Step #3 - "compile-libfuzzer-coverage-x86_64": S _72 _ | 634)# | d Step #3 - "compile-libfuzzer-coverage-x86_64": e |  f ^ i Step #3 - "compile-libfuzzer-coverage-x86_64": n e R N/src/rnp/src/lib/logging.hP :_R67LNOP:G_(57L.O:.G .()" fnote: RaNexpanded from macro 'RNP_LOG_FD'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG _67F | LD (i s )tn d_ e r r f,u(n vtf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defiled to d Step #3 - "compile-libfuzzer-coverage-x86_64": OG _| F_D_(VsAt_dAoeRGrSirc_d,_ ))__ __fV,pA Step #3 - "compile-libfuzzer-coverage-x86_64": r_ iAn_Rt_GfSS(O_(U_fR)dC)E Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,P| A"T ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~[H Step #3 - "compile-libfuzzer-coverage-x86_64": %_sF(I)L E/src/rnp/src/lib/logging.h%_:s_67,:: %57_d:_ ]L I"Nnote: ,E expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": func 67 | _ _ ) _; _ \,( v Step #3 - "compile-libfuzzer-coverage-x86_64": _o _i| SdO) ^Uf Step #3 - "compile-libfuzzer-coverage-x86_64": RpCrEi_nPtAfT(/src/rnp/src/lib/logging.hH(:_f61Fd:)I40,L:E __,note: _expanded from macro '__SOURCE_PATH_FILE__'_L Step #3 - "compile-libfuzzer-coverage-x86_64": I"N 61 | #Ed_e_f)i;n e\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OUine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1142:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 56%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 57%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -MF CMakeFiles/librnp-obj.dir/fingerprint.cpp.o.d -o CMakeFiles/librnp-obj.dir/fingerprint.cpp.o -c /src/rnp/src/lib/fingerprint.cpp Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": eri | [ ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LE_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FI 67 | L E _ _ (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MTFI src/lib/CMakeFiles/librnp-obj.dir/key-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/key-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/key-provider.cpp.o -c /src/rnp/src/lib/key-provider.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* Step #3 - "compile-libfuzzer-coverage-x86_64": %s + SOURCE_PATH_ SrIZE + 3 //src/rnp/src/lib/logging.h*: 61r:e40m:o ve note: "sexpanded from macro '__SOURCE_PATH_FILE__'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " * /61) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src/src/rnp/src/librepgp/stream-parse.cpp": 1111*:/9): Step #3 - "compile-libfuzzer-coverage-x86_64":  | warning:  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1111 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librekey/key_store_kbx.cpp:720note: :9expanded from macro 'RNP_LOG': Step #3 - "compile-libfuzzer-coverage-x86_64": warning: 72 | adding 'int' to a string does not append to the string [-Wstring-plus-int]#d Step #3 - "compile-libfuzzer-coverage-x86_64": efine R720N | P _ L O G ( . . .R)N PR_NLPO_GL(O"GF_aFiDl(esdt dteor rw,r i_t_eV AK_BAXR GsSt_o_r)e: Step #3 - "compile-libfuzzer-coverage-x86_64": %| s" ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": e./src/rnp/src/lib/logging.hw:h67a:t57(:) );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #3 - "compile-libfuzzer-coverage-x86_64": rint f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrUrR,C E___PVAAT_HA_RFGISL_E__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__)/src/rnp/src/lib/logging.h;: 67\:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: 4067: |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v61o | i#dd)e ffipnrei n_t_fS(O(UfRdC)E,_ P"A[T%Hs_(F)I L%Es_:_% d(]_ _"F,I L_E__f_u n+c _S_O,U R_C_ES_OPUARTCHE__SPIAZTEH _+F I3L E/_*_ ,r __eLmIoNvEe_ _")s;r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR/src/rnp/src/librepgp/stream-parse.cppC:E1111_:P9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1165:9: warning: () %s:%d] ", __func__, __SOURCE_PATH_FIL:E_22_:, __note: LIexpanded from macro 'RNP_LOG'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_L/src/rnp/src/lib/logging.hO:G61(:.40.:. ) Rnote: NP_expanded from macro '__SOURCE_PATH_FILE__'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(std e61r | r#,d e_f_iVnAe_ A_R_GSSO_U_R)CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE v+e k/src/rnp/src/librekey/key_store_kbx.cppe:y720");: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]e9m/src/rnp/src/lib/logging.ho:v72:e: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^" Step #3 - "compile-libfuzzer-coverage-x86_64": sr22c/src/rnp/src/lib/logging.h": 67note: *  /3) 1165/ | Step #3 - "compile-libfuzzer-coverage-x86_64": * use array indexing to silence this warning|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:  note: expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R72N | P#_dLeOfGi(n"es R2NkP _kLeOyG (d.e.r.i)v aRtNiPo_nLO Gf_aFiDl(esdt"d)e;rr, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6772::5722:: note: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/librepgp/stream-packet.cpp:e1103fexpanded from macro 'RNP_LOG_FD':i9 Step #3 - "compile-libfuzzer-coverage-x86_64": n:e  R67Nwarning: | P _ Ladding 'int' to a string does not append to the string [-Wstring-plus-int] O G Step #3 - "compile-libfuzzer-coverage-x86_64": ( . . 1103.( | )v o Ri Nd P) _ Lf Op GrR_iNnFPtD_f(Ls(Ot(Gdfe(dr")rw,,r o"_n[_g%V sAp(_a)Ac Rk%GesSt:_ %_vd)e]r Step #3 - "compile-libfuzzer-coverage-x86_64": s "i| ,o n ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_" Step #3 - "compile-libfuzzer-coverage-x86_64": _)f;un Step #3 - "compile-libfuzzer-coverage-x86_64": c | _/src/rnp/src/lib/logging.h_: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~,67 Step #3 - "compile-libfuzzer-coverage-x86_64": :_57_:S O/src/rnp/src/lib/logging.hU:R72note: C:E22expanded from macro 'RNP_LOG_FD'_:P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH note: _67F | expanded from macro 'RNP_LOG'I L Step #3 - "compile-libfuzzer-coverage-x86_64": E _ _72 , | #_d_eL fI iN(nEve_o _iR)dN;)P _\fLpOrG(i.n..t)f (R:N( Pfd_)Lnote: ,OG expanded from macro 'RNP_LOG'_"F[ Step #3 - "compile-libfuzzer-coverage-x86_64": D%(ss(t )d72 e | %rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/librepgp/stream-sig.cpps:%:d57]: ", __note: fuexpanded from macro 'RNP_LOG_FD'nc Step #3 - "compile-libfuzzer-coverage-x86_64": __, _ _67S/src/rnp/src/librepgp/stream-write.cpp | O: 1458 : 9 :   warning: (voadding 'int' to a string does not append to the string [-Wstring-plus-int]id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf( (fd),1458 | " [ % s ( ) % sR:N%Pd_]L O"G,( "_n_of uknecy_ _p,r o_v_iSdOeUrR"C)E;_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LINE_/src/rnp/src/lib/logging.h_:)72;: 22\: Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f inenote: Rexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +N SOURCE_PATH_SIZE + 3 /P*_ LOGremove "(s.r.c.") *R/N)P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F/src/rnp/src/librepgp/stream-parse.cppI:L1116E:_9_:, __warning: LINadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); 1116\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_L/src/rnp/src/lib/logging.hOG:(61":%40s:" , enote: .whexpanded from macro '__SOURCE_PATH_FILE__'at Step #3 - "compile-libfuzzer-coverage-x86_64": () )61; | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _# d(e_f_iFnIeL ER_N_P _+L OSGO(U.R.C.E)_ PRANTPH__LSOIGZ_EF D+( s3t d/e*r rr, e_m_oVvAe_ A"RsGrSc_"_ )*/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~| Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __fu/src/rnp/src/librepgp/stream-write.cppn:c1458_:_9,: __Snote: Ouse array indexing to silence this warningU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE/src/rnp/src/lib/logging.h_:P72A:T22H:_ FILnote: E_expanded from macro 'RNP_LOG'_, Step #3 - "compile-libfuzzer-coverage-x86_64": __ L72I | N#Ed_e_f)i;n e\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G(../src/rnp/src/lib/logging.h.:)61 :R40N:P _LOnote: G_expanded from macro '__SOURCE_PATH_FILE__'FD Step #3 - "compile-libfuzzer-coverage-x86_64": (stde r61r | ,# d_e_fViAn_eA R_G_SS_O_U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FIL/src/rnp/src/lib/logging.hE:_67:57:_ note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ( _67_ | F I L E (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": # dnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": efin 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1103:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] "/src/rnp/src/librepgp/stream-write.cpp,: __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": :|  ^1232 Step #3 - "compile-libfuzzer-coverage-x86_64": U:9/src/rnp/src/lib/logging.hR::C61_E:_| 40P:A ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.h _:61,61 | :_#40_d:Le IfNiEnote: n__e)expanded from macro '__SOURCE_PATH_FILE__' ; _ Step #3 - "compile-libfuzzer-coverage-x86_64": \_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| 61R ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_ | F#Id/src/rnp/src/lib/logging.hLe:Ef61_i:_n40 e:( ____Fnote: SIOLexpanded from macro '__SOURCE_PATH_FILE__'UER_C Step #3 - "compile-libfuzzer-coverage-x86_64": _E _+ P61 A | ST#HOd_UeFfRIiCLnEEe__ _P_ A_(TS_HO__UFILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:495:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67: 5772: | note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (v_o i+d )S OfUpRrCiEn_tPfA(T(Hf_d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:634:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 641 | RNP_LOG("failed to start cfb encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1470 SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:641:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :| 1114: ^13 Step #3 - "compile-libfuzzer-coverage-x86_64": : warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1114 | RNP_LOG("failed to get key id"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1114:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(.../src/rnp/src/librepgp/stream-key.cpp): 650R:N13P:_ LOG_FD(stderr, warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_AR G650S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RN/src/rnp/src/lib/logging.hP:_67L:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ORG(C"Eallocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1165:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1232 | RNP_LOG("Unkno:w n pnote: k expanded from macro 'RNP_LOG'alg Step #3 - "compile-libfuzzer-coverage-x86_64": o rit72h | m# d:e f%idn"e, R(NiPn_tL) OpGa(l.g);..) RNP_LOG_FD(stder Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r, __V/src/rnp/src/lib/logging.hA:_72A:R22G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f67i:n57e: RNP_LOG(...) RNP_ note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprinLOG_FD(tstfd(e(rfrd,) ,_ _"V[A%_sA(R) %s:GS__)% Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __f/src/rnp/src/lib/logging.hu:n67c:_57_:, __note: SOexpanded from macro 'RNP_LOG_FD'UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E_P67A | TH_FI (voiLdE)_ _f,p r_i_nLtIfN(E(_f_d));, \"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () %s:%d] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: ", __func_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_ 61 | PAT#Hd_eFfIiLnEe_ __,_ S_O_ULRICNEE_PATH_FILE__ __); \( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H Step #3 - "compile-libfuzzer-coverage-x86_64": _SI61Z | E# d+e f3i n/*e r_e_mSoOUve "src"RCE_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1186:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]_ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-sig.cpp:1232:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* rem Step #3 - "compile-libfuzzer-coverage-x86_64": o ve "s1186r | c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | RN ^P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOSIZE + 3# G :9: (67" | Ewarning:   adding 'int' to a string does not append to the string [-Wstring-plus-int]  Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprin t1470f | ( ( f d ) , " [R%NsP(_)L O%Gs(:"%%ds]" ," ,e ._w_hfunc/src/rnp/src/lib/logging.h__:,72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH _72F | I#LdEe_f_i,n e_ _RLNIPN_EL_O_G)(;. .\.) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(/src/rnp/src/lib/logging.hs:t61d:e40r:r , note: __expanded from macro '__SOURCE_PATH_FILE__'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARG S61_ | _#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ( _67_ | F I L E _ _ + (SvOoUiRdC)E _fPpArTiHn_/tSfnI(*Z( Efr crat()d)e;fin Step #3 - "compile-libfuzzer-coverage-x86_64": e | RN ^~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG(...) RNP_LOG_F/src/rnp/src/lib/logging.hD:(s72t:d22e:r r, note: __Vexpanded from macro 'RNP_LOG'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS__) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^f Step #3 - "compile-libfuzzer-coverage-x86_64": ine RNP_LOG(.../src/rnp/src/lib/logging.h): 67R:N57P:_ LOGnote: _Fexpanded from macro 'RNP_LOG_FD'D( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, 67_ | _ V d ) em+o 3 /* vyption, "f[% s(r) e%mso:%da] iA"led,"e )_; _ve _"AsfRrucn" Step #3 - "compile-libfuzzer-coverage-x86_64": c "| _*s_/rG ( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ,)/src/rnp/src/librepgp/stream-sig.cpp:1243:c" Step #3 - "compile-libfuzzer-coverage-x86_64": 9*| /) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h S_v__SOUoRC::72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": id 72 | #deEf_iPnAeT HRN_/src/rnp/src/librepgp/stream-parse.cppPF:I1116L:_ warning: ))_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/librepgp/stream-packet.cppEadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 9___, __:, __note: SOuse array indexing to silence this warningUR Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__,_:L1122:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": I 1122 | RNP_LOG("Error when reading N__LINEnote: __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:Ele_n_gth ofexpanded from macro 'RNP_LOG' ne Step #3 - "compile-libfuzzer-coverage-x86_64": xt two fields"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #d/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",61:)40; \: note: expanded from macro '__SOURCE_PATH_FILE__'efine RNP_LOG(... __f Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_L61 Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:uOnGc__, __SO | UR#CE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": de/src/rnp/src/lib/logging.hf:i61n:e40 :_ note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defin_e __SOURCE_PATH_FILE__ (__FILE__ + SOURCSOURCE_ fprPiAntf((fd), "[%s() %s:%d] ", T_H__fFuInLcE___,_ _(_SOUR_E_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1122:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1127:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1127 | RNP_LOG("Invalid size for key version + length field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1127:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72CE Step #3 - "compile-libfuzzer-coverage-x86_64": __FFD(stde| rr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h: 67ILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *1243 | RNP_LOG("don't know version %d", (int) version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:502:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 502 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:502:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP | #defi:57: /_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1186:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :61 | 67# | d e note: note: f   iexpanded from macro 'RNP_LOG_FD'ne Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": _ _( S67Ov | U Ro C i E _61d P | ) A T H(# _vFoIiLdE)_ df_fep p(frr_iii_nnnFet tIf_fL(_(E(S(_f_d )fO+U ,dRS O")CUE[,RC "[%s() %s:_n e RNP67_ | LOG ( . . . ) R N(Pv_oLiOdG)_ FD(stdfprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __L%IsEN(E)_ _%)s;: %\%d Step #3 - "compile-libfuzzer-coverage-x86_64": ]dP ]| "A e", rr, ___VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _/src/rnp/src/lib/logging.hP_funAcTH__T_H_, __SOUR:67:C57:E _PSnote: I,Zexpanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _func _67_ | , _ _ S O U R C(Ev_oPiAdT)H _fpriEn t+f (3 ^( f/dA Step #3 - "compile-libfuzzer-coverage-x86_64": * TH)_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_Pr ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__ATH_FIL,E_ _" [(%__FILE__ + SOURCE_PA); s\() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __/src/rnp/src/lib/logging.hf:61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defineF __ISLOEU_R_C E(__P_ATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": emoUve "src" */R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ | PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LIN/src/rnp/src/librepgp/stream-key.cpp:650:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": E__)F; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ /src/rnp/src/lib/logging.h+: 61S:O40URCE_PATH_: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/lib/logging.h:72:RCE_PATH_FILE__ (__FITH_/src/rnp/src/lib/logging.h:LE__ + SOSIZE + 3 /* reURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 322 :61/ * rnote: emexpanded from macro 'RNP_LOG'omve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | : Step #3 - "compile-libfuzzer-coverage-x86_64": 7240/src/rnp/src/librepgp/stream-packet.cpp:1134:: note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src" * | /) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": #13defin: warning: /src/rnp/src/librepgp/stream-sig.cpp:1243:9: e Radding 'int' to a string does not append to the string [-Wstring-plus-int]NP_LOG(...) RNP_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(s 1134 | tderr, __VA _ARGS note: use array indexing to silence this warning_ _) Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": RN/src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.hP_:72:22: note: LOnote: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG'G( Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi Step #3 - "compile-libfuzzer-coverage-x86_64": " 67 | nEre RNP_rLOG(. o (voi.r.) Rd ) fprNwP_LOG_intf((fFD(stdher/src/rnp/src/librekey/key_store_g10.cpp:/src/rnp/src/librekey/rnp_key_store.cpp1230::5159::den r, __)rexpanded from macro '__SOURCE_PATH_FILE__',9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": e 515warning: adiadding 'int' to a string does not append to the string [-Wstring-plus-int]ng Step #3 - "compile-libfuzzer-coverage-x86_64": key 1230v | e r s i o n " ) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("unsup/src/rnp/src/lib/logging.hp:o72r:t22e:d s2k usnote: Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1470:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, | a RgNeP"_)L;OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| W ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": rong sig/src/rnp/src/lib/logging.hn:a72t:u22r:e tynote: peexpanded from macro 'RNP_LOG': %d", (int) Step #3 - "compile-libfuzzer-coverage-x86_64": sig .72t | y#pdee(f)i)n;e Step #3 - "compile-libfuzzer-coverage-x86_64": R NP_expanded from macro 'RNP_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G(.. .72) | #RdNePf_iLnOeG _RFNDP(_sLtOdGe(...) RNP_LOGr_FrD,( s_t_dVeAr_rA,R G_S__V_A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6767::5757:: note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 6767 | | (void) fprintf((fd), "[%s() | __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h61 | :#72d:e22f:i nenote: _expanded from macro 'RNP_LOG'_SO Step #3 - "compile-libfuzzer-coverage-x86_64": U RCE_72P | A#TdHe_fFiInLeE _R_N P(__L_OFGI(L.E._._ )+ RSNOPU_RLCOEG__PFADT(H_SIZE + 3 /*stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": remove | "s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fdc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[%s() %s:%d] ", __func__, __SO (void) fpri/src/rnp/src/librepgp/stream-key.cppnt:659:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]%s:f((fd), "[%s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) 659 | R %s:%Nd] ", __func__, __SOURP_LCE_POATH_GF(IL"%sE__", __L, INE_e.wh_);at \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (/src/rnp/src/lib/logging.h:61:40:)); note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #def Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE _PATH_FIL| E__ ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 72:22: note: expanded from macro 'RNP_LOG'(%__|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Fd] ", __ILE__ func__,+ SOURCE_PAT __SOURH_SIZECE_PAT + URCE_PH Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*_FILAT 72 | #define RNP_LreOGmove "s(...) RNrc" P_LOG_FD(stderr, __*VA_AR/GS__)) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/librepgp/stream-write.cpp::571495::13 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1495 | RNP_LOG("failed to add one-pass signature for signe/src/rnp/src/librepgp/stream-packet.cppr"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :1134:/src/rnp/src/lib/logging.h:1372:: 22: note: use array indexing to silence this warningnote:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.h:72:22:e finnote: eexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": RN P72_ | L#OdGe(f.i.n.e) RRNNPP__LLOOGG(_.FD(stEd_e_rr,, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": H/src/rnp/src/lib/logging.h:67:57: _FInote: LEexpanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67L | I _ , _ _(LvIoNiEd_)_ )f;p r\in Step #3 - "compile-libfuzzer-coverage-x86_64": t f| (( ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[%s() %NsE:%d] ", __f_un_c)__, __SOURCE_PA;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \note: Step #3 - "compile-libfuzzer-coverage-x86_64": | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 61 : 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUR.C.E) R_P/src/rnp/src/lib/logging.h:61:40: note: Aexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": NTH 61 | #dPe_fLiOnGe __F_ISLEOURC_ F D ( s/src/rnp/src/lib/logging.ht:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "61E | #_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "s[%s() %s:%d] ", __ (__FILE__ + SOUdReCrEr_,P A_T_HV_AS_ARGS_IZE +_) Step #3 - "compile-libfuzzer-coverage-x86_64": r |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": c" */) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/librekey/rnp_key_store.cpp:515:9: note: d__func__, __SOURCE_ 3P Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /* remove "src"A/src/rnp/src/lib/logging.h: (void) fprintf((T */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); /src/rnp/src/librepgp/stream-write.cpp:1495:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d72fd), "[%s() \%s:%d] ", __fue:22: note: e Step #3 - "compile-libfuzzer-coverage-x86_64": | ncexpanded from macro 'RNP_LOG'__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE Step #3 - "compile-libfuzzer-coverage-x86_64": __ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": | fine RNP_LOG(.f ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:659:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1230:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1148 | RNP_LOG("wrong key version used with PKESK v6"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/librekey/key_store_g10.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": ..) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:1247%d] ", _72_fu:n:22c9:_: _ , note: __expanded from macro 'RNP_LOG'Swarning: O Step #3 - "compile-libfuzzer-coverage-x86_64": URadding 'int' to a string does not append to the string [-Wstring-plus-int]C E Step #3 - "compile-libfuzzer-coverage-x86_64": 72_ | P#AdTeHf_iFnIeL ER_N_P,_ L_O_ GL1247(I | .N .E ._ )_ ) R; N P\ _RL Step #3 - "compile-libfuzzer-coverage-x86_64": NO PG| _F_ ^DL Step #3 - "compile-libfuzzer-coverage-x86_64": (sOtGde(/src/rnp/src/lib/logging.hr:r61",:F 40a_:i_ lVeAd_note: AtRexpanded from macro '__SOURCE_PATH_FILE__'oG S Step #3 - "compile-libfuzzer-coverage-x86_64": w_r_i )t61e | Step #3 - "compile-libfuzzer-coverage-x86_64": # dg| e1f0 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": nkee y_:_ S/src/rnp/src/lib/logging.hO:U67%R:sC57E:_ "P,AT note: He_.expanded from macro 'RNP_LOG_FD'FwI Step #3 - "compile-libfuzzer-coverage-x86_64": hLaEt _(67_) | )( ;_ _ F I L Step #3 - "compile-libfuzzer-coverage-x86_64": E _| (_v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o+ Step #3 - "compile-libfuzzer-coverage-x86_64": i dS)O UfRpCrEi_nPtAfT(H(_fSd/src/rnp/src/lib/logging.hI):Z,72E : "+22[ :%3 s (/)* note: %rse:mexpanded from macro 'RNP_LOG'%odv Step #3 - "compile-libfuzzer-coverage-x86_64": ]e "",s r_c _"72f | u*n#/c)d_ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": e_f,i n_e_ SRONUPR_CLEO_GP(A.T.H._)F IRLNEP___L,O G___FLDI(NsEt_d_e)r;r ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h:67:57: note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 67# | d e f i n e _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_) ,( _"_[F%IsL(E)_ _% s+: %SdO]U R"C,E __P_AfTuHn_cS_I_Z,E _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ ,* /_)_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40:/src/rnp/src/librekey/rnp_key_store.cpp :523:note: 13:expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 61 Step #3 - "compile-libfuzzer-coverage-x86_64":  | /src/rnp/src/librepgp/stream-parse.cpp#:d 1133e523/src/rnp/src/librepgp/stream-packet.cpp | : :f1148 13i: :n13 e:   _ note: warning: _ S use array indexing to silence this warning O adding 'int' to a string does not append to the string [-Wstring-plus-int]U Step #3 - "compile-libfuzzer-coverage-x86_64": RRN Step #3 - "compile-libfuzzer-coverage-x86_64": CPE/src/rnp/src/lib/logging.h__:L P72O:1133AG22(:" | T Fa Hi _note: l Fe Iexpanded from macro 'RNP_LOG'd L E Step #3 - "compile-libfuzzer-coverage-x86_64": t _o _ 72 a | (d #_d d_ ReFsNfIiPiLg_nEnLe_aO _ + SOURCtGREu(NP_LOG(_r".PeW.A a.Ttr)Hon _ iRStnNIhgPZe:_E L kpO+erG ye_3.mF "aD/)t(*;us rtr Step #3 - "compile-libfuzzer-coverage-x86_64": ede em| eronrv ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d,e Step #3 - "compile-libfuzzer-coverage-x86_64": o_"f_s V/src/rnp/src/lib/logging.hrsA:ci_72"gA: nR22*aG:/tS )u_r_ Step #3 - "compile-libfuzzer-coverage-x86_64": e)note:  s Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'| " )| Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64":  ^  Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72  | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.he Step #3 - "compile-libfuzzer-coverage-x86_64": :f67i:n57e: RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": (:.72. .:67)22 | : R N  P/src/rnp/src/librepgp/stream-write.cpp _/src/rnp/src/librekey/key_store_g10.cpp:note: L:1538 O1247:expanded from macro 'RNP_LOG' G:9 _9: Step #3 - "compile-libfuzzer-coverage-x86_64": (F: vD 72o( | iswarning: #dtnote: d)d eeadding 'int' to a string does not append to the string [-Wstring-plus-int]fruse array indexing to silence this warningfi Step #3 - "compile-libfuzzer-coverage-x86_64": prnr,i Step #3 - "compile-libfuzzer-coverage-x86_64": e n_t_ 1538fVR | /src/rnp/src/lib/logging.h(AN P _ L O G ( .:(_ .R72fA.N:dR)P _R22)GLN:,SOP _G_(L"_"O[)wGnote: %r_s Step #3 - "compile-libfuzzer-coverage-x86_64": oFexpanded from macro 'RNP_LOG'( nD)| g( s Step #3 - "compile-libfuzzer-coverage-x86_64": pt% ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a ds Step #3 - "compile-libfuzzer-coverage-x86_64": r72e:a | r%m#rd"d,/src/rnp/src/lib/logging.h]: )e 67":,57;f_ :i__ Step #3 - "compile-libfuzzer-coverage-x86_64": nV_ eAf| _unote: RAn ^~~~~~~~~~~~~~~~~~~~~~NRcexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": PG__S_ Step #3 - "compile-libfuzzer-coverage-x86_64": L_,O_ G)/src/rnp/src/lib/logging.h_67(: Step #3 - "compile-libfuzzer-coverage-x86_64": _ | .72 :| 22S .: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O . Step #3 - "compile-libfuzzer-coverage-x86_64": U )R CE_PATH Rnote: _ N/src/rnp/src/lib/logging.hF (voidP:expanded from macro 'RNP_LOG'I)_67L L: Step #3 - "compile-libfuzzer-coverage-x86_64": EfO57_pG :_r,i_72 nF | #_tDdnote: e_f(fexpanded from macro 'RNP_LOG_FD'L(siI(tn Step #3 - "compile-libfuzzer-coverage-x86_64": NfdeEd e _)67rR_, | rN) ,P;" _ [ _L\% _Os VG Step #3 - "compile-libfuzzer-coverage-x86_64": ( A ) _| (A%.R ^s.G(void) Step #3 - "compile-libfuzzer-coverage-x86_64": :.Sf%)_pd _r]R/src/rnp/src/lib/logging.h)i N:n"P61 Step #3 - "compile-libfuzzer-coverage-x86_64": t,_: f L40| (_O:(_G ^ff_ Step #3 - "compile-libfuzzer-coverage-x86_64": duF)nDnote: ,c( _/src/rnp/src/lib/logging.hsexpanded from macro '__SOURCE_PATH_FILE__'"_:t[,67d Step #3 - "compile-libfuzzer-coverage-x86_64": % :es_ _6157r(S | :r), O# %Ud_s_:ReCfEiV%Ad__nnote: ]APeA  RT_Hexpanded from macro 'RNP_LOG_FD'"G__,SSF Step #3 - "compile-libfuzzer-coverage-x86_64": _OI__UL_ )REf67C_u | Step #3 - "compile-libfuzzer-coverage-x86_64": E_n _,c | P _ A__ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T_, Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67H:57: _Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (__FIL E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse "src"( )* /%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^" Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1538:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1153:13/src/rnp/src/lib/logging.h:: 67:57warning: : adding 'int' to a string does not append to the string [-Wstring-plus-int]note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 115367 | | ( v o iRdN)P _fLpOrGi(n"tsfi(z(ef dm)i,s m"a[t%csh( )( f%isn:g%edr]p r"i,n t_ _sfiuze and fp+key version length field)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _Ln (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Ic__N,E ____)S;O U\RCE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :_61_:S40O:U RCEnote: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIL_EP_A_T H+_ FSIOLUER_C_E _(P_A_TFHI_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:523:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-write.cpp:1552:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1552 | RNP_LOG("wro/src/rnp/src/librekey/key_store_g10.cppn:g1267 :d13e f (void) fprint_SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  : warning: l a t e (svoid) fprintadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1267 | tate");f Step #3 - "compile-libfuzzer-coverage-x86_64": ((fd | RNP)_LOG("Failed to write s_exp"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22,: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stLOG_FD(stderr, __Vderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | " [ % s ( ) % s(void) fp:r%idn]t f"(,( f_d_)f,u n"c[_%_s,( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, __LINAE__A_)R;G S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": f((f/src/rnp/src/lib/logging.hd:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de, __SOUR\ Step #3 - "compile-libfuzzer-coverage-x86_64": | CE_), "[%s() PA/src/rnp/src/lib/logging.h:61:40: note:  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__, __LINE__%s:); \%d] ", __funfcin/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + /src/rnp/src/librepgp/stream-key.cpp:679SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1133:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1142:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1142 | RNP_LOG("Warning: signature doesn't match one-pass"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #dee:61:40: _:note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURC9_, __SOURCE_PATH_FILE__, __:LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  679 | RNP_LOG("wrong u/src/rnp/src/librekey/rnp_key_store.cpp:530:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 530 | RNP_LOG("Failed to add key with imported sig to the keyring"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": serid/src/rnp/src/librekey/rnp_key_store.cpp:530:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:537:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 537 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:537:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  t/src/rnp/src/librepgp/stream-packet.cpp:1153:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FaIgLE__, __LINE_"f); Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1552:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _ __SOURCE_); \f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": d/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FIL/src/rnp/src/librepgp/stream-write.cppE:_1577_: 17+: SOUwarning: RCEadding 'int' to a string does not append to the string [-Wstring-plus-int]_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_SIZ E1577 | + 3 / * rem o v e " s r c " R*N/P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (" ^e Step #3 - "compile-libfuzzer-coverage-x86_64": rror %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA/src/rnp/src/librepgp/stream-packet.cpp:1157:13: _AR GPS_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1267:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __S) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:OU/src/rnp/src/lib/logging.hR:C72E:_22P:A TH_F57,: "[%s() %s:%note: d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1142:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILwarning: E__expanded from macro 'RNP_LOG_FD' (_ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int]_F I67 | Step #3 - "compile-libfuzzer-coverage-x86_64": IL E1157_ | _ ,L E ____ L+I NES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE + /src/rnp/src/lib/logging.h3: 61/:*40 :r emonote: ve "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1577:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1596:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 | RNP_LOG("unknown algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1596:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1616:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1616 | RNP_LOG("wrong deflate state"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1616:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1641 | RNP_LOG("wrong bzip2 state %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__note: );expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": \ 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define RNP_LOG(...) RNP_LO/src/rnp/src/lib/logging.hG_ FD(stderr, __Vexpanded from macro '__SOURCE_PATH_FILE__'A_ Step #3 - "compile-libfuzzer-coverage-x86_64": ARGS_ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("Error when reading fingerprint"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpri:61: 61 | #define __SOURCE_P/src/rnp/src/lib/logging.hA:Tn|  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": tf((fd), "[%s() %s:%40: 67:57: note: expanded from macro 'RNP_LOG_FD'note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:67666 | : 13 :   warning:  (adding 'int' to a string does not append to the string [-Wstring-plus-int]vo Step #3 - "compile-libfuzzer-coverage-x86_64": i 666 | RNP_LOG("searc/src/rnp/src/lib/logging.hh:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": idng with invalid aft) fprintfer((fd), "[%s param"); Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__FILE__ + SOURCE_PATH_SIZEf + 3 /* remove "sine __rScO"URCE_PATH_FILE__ (__FILE__ + d 61() %s:%d] | #"d,e f_ine_func__, _ __S_OSOURCE_PATH_] ", __fuFnIcL_E__,_ _ (|  _*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1641:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'/src/rnp/src/librepgp/stream-parse.cpp:1173:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1173 | RNP_LOG("warning: unexpecS Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_SIZE + 372 | /* remove "src" */#define RNPU_LOGRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:679:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD_(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:SO URCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1157:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": t/src/rnp/src/lib/logging.h:72:22: note: eexpanded from macro 'RNP_LOG'd Step #3 - "compile-libfuzzer-coverage-x86_64": data on the stream end72) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| f ^ Step #3 - "compile-libfuzzer-coverage-x86_64": i(ne R.note: .Nexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": P_ 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__LOG(...) RNP_LOG_FD(std"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1173:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(... note: expanded from macro '__SOURCE_PATH_FILE__') RNP_LOG_F Step #3 - "compile-libfuzzer-coverage-x86_64": D(s 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1275 | RNP_LOG("Failed to build s_exp: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72/src/rnp/src/librepgp/stream-packet.cpp | :#1165d:e9f:i ne warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(. .1165. | ) R N P _ L O GR_NFPD_(LsOtGd(e"rfra,i l_e_dV At_oA RgGeSt_ _p)al Step #3 - "compile-libfuzzer-coverage-x86_64": g "| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57:/src/rnp/src/lib/logging.h :72:note: 22:expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro 'RNP_LOG'67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | # d e f i n(ev oRiNdP)_ LfOpGr(i.n.t.f)( (RfNdP)_,L OG"_[F%Ds((s)t d%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PA/src/rnp/src/lib/logging.hT:H67_:F57I:L E__note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN E67_ | _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) /src/rnp/src/lib/logging.hf:p61r:i40n:t f((note: fdexpanded from macro '__SOURCE_PATH_FILE__'), "[% Step #3 - "compile-libfuzzer-coverage-x86_64": s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_HF_ILEF_I_L E+_ _S,O U_R_CLEI_NPEA_T_H)_;S I\ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* r/src/rnp/src/lib/logging.he:m61o:v40e: "srnote: c"expanded from macro '__SOURCE_PATH_FILE__' * Step #3 - "compile-libfuzzer-coverage-x86_64": /) 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine __SOURCE_PATH_FILE__ (__FI/src/rnp/src/librekey/key_store_g10.cppL:E1275_:_9 :+ SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA/src/rnp/src/lib/logging.hT:H72_:S22I:Z E +note: 3expanded from macro 'RNP_LOG' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r72e | m#odveef i"nser cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( .| .. ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARG/src/rnp/src/librepgp/stream-packet.cppS:_1165_) Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67/src/rnp/src/lib/logging.h::5772:: 22: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e f(ivnoei dR)N Pf_pLrOiGn(t.f.(.()f dR)N,P_LOG_FD(stderr ," [_%_sV(A)_ A%RsG:S%_d_]) " Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": func__, _._SO,UR C_E__PSAOTUHR_CFEI_LPEA_T_H,_ F_I_LLEI_N_E,_ __); \_L Step #3 - "compile-libfuzzer-coverage-x86_64": I N| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defeitne d__SOURC)err, __VA_ ARRNGPS__L_O)G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": D/src/rnp/src/lib/logging.h:(67s:t57: note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (vErrd Step #3 - "compile-libfuzzer-coverage-x86_64": , _| o_iV ^dA Step #3 - "compile-libfuzzer-coverage-x86_64": )_ AfRpGrSi_/src/rnp/src/lib/logging.hn_:t)61f:( Step #3 - "compile-libfuzzer-coverage-x86_64": 40( :f| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": note: "[expanded from macro '__SOURCE_PATH_FILE__'%s Step #3 - "compile-libfuzzer-coverage-x86_64": ()/src/rnp/src/lib/logging.h : 67%61:s | 57:#:%d de]f inote: ",expanded from macro 'RNP_LOG_FD'n e_ Step #3 - "compile-libfuzzer-coverage-x86_64": __f_u Sn67Oc | U_ R_ C, E __ _ PS AO TU(HRv_CoFEiI_dLP)EA _TfH_p_ rF(iI_nLt_EfF_(I_(L,f dE_)__,_L I"N+[E%_s_ ()S);O U%\RsC: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^E% Step #3 - "compile-libfuzzer-coverage-x86_64": _dP]A T"H/src/rnp/src/lib/logging.h,: 61__:S_40If:Zu nEc _note: +_ ,expanded from macro '__SOURCE_PATH_FILE__'3 _ Step #3 - "compile-libfuzzer-coverage-x86_64": _/S O61U | R#CdEe_fPiAnTeH __F_ISLOEU_R_C*,E __rP_eALTmIHoN_vEFe_I _L")Es;_r _\ c(" Step #3 - "compile-libfuzzer-coverage-x86_64": _ */) Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": _:67/src/rnp/src/lib/logging.h::F61I:L4057:: E __note:  note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR_CEP_APTAHT_HF_ISLIEZ_E_ +( _3_ F/I*L Er_e_m o+v eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1284:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1284 | RNP_LOG("incorrect format: %d", key->format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde err,61 | #define __SOURCE_PATH_FILE__ (__Fexpanded from macro 'RNP_LOG_FD'r Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | _IL_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": E |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1238:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1238 | RNP_LOG("failed to peek line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defi/src/rnp/src/librepgp/stream-write.cpp:1716:9:n e Rwarning: NP_L OG ( (.__ + SOURCE/src/rnp/src/librepgp/stream-key.cpp_P:A694T:H9_:S IZEwarning: + adding 'int' to a string does not append to the string [-Wstring-plus-int]3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* remove "src "694 | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": . RNP_LOG("wrong u/src/rnp/src/librekey/rnp_key_store.cpp:666:13: note: serid tag: %d", stag); Step #3 - "compile-libfuzzer-coverage-x86_64": | v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": r/src/rnp/src/lib/logging.h:72:22: oidnote: ) fpriexpanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": , 72 | _#_dVeAf_ine RNP_LOG(...) RNP_LOG_use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Fadding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": D 1716(stderr, | RNP_LOGA("fRaintf((fd), "[%/src/rnp/src/lib/logging.h:_s() %s:%d]_VA_A R", __fGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": unc__,|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  __SOURCE/src/rnp/src/lib/logging.h_:67PATH_FILE__, __LINE__); \72:22:  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": l/src/rnp/src/lib/logging.h:61:40::57 note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | #d note: expanded from macro 'RNP_LOG_FD'efine Step #3 - "compile-libfuzzer-coverage-x86_64": _ 67 | _ S(Ovoid) fprintf((fd), "[%s() %s:%d] ", __fUuRnc__, __SOURCEC_PATH_FILE__, E_note: expanded from macro 'RNP_LOG'P Step #3 - "compile-libfuzzer-coverage-x86_64": A__LINE__); 72 | #deefdi nteo RiNnPi_tL OsGt(r.e.a.m)e dR NpPa_cLkOeGt_"F)D;(s Step #3 - "compile-libfuzzer-coverage-x86_64": t derr, __VA_ARGTH_GFILE__ (__FILE__ + SOUR.CE)_ PRANTPH__LSOIGZ_EF D+( s3t d/e*r rr,e m_o_vVeA _"sA \ Step #3 - "compile-libfuzzer-coverage-x86_64": rc" */)| Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/librepgp/stream-packet.cpp:1175: note: expanded from macro '__SOURCE_PATH_FILE__'| Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/lib/logging.h:61note: :40expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | (void) fprintf((fd), "[note: %sexpanded from macro '__SOURCE_PATH_FILE__'() Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] ", __fuRGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_:FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": LE_9_ (__FI:LE__ + Swarning: OURCE_PAT |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __funnc__, __SOURCE_PATH_FILE/src/rnp/src/librekey/rnp_key_store.cpp_:_678,: 9_: _warning: LINadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); 678\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~  RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P Step #3 - "compile-libfuzzer-coverage-x86_64": H_LO _1175GS | (/src/rnp/src/lib/logging.hc"_s_e, __ISOZUE + 3 /* re m o v e " s rRcN" a:RC72E:_22P:A TH_note: r*ch/iP) Step #3 - "compile-libfuzzer-coverage-x86_64": _| LO ~~~~~~~~~^~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("No encrypted material")/src/rnp/src/librepgp/stream-key.cpp;: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1175:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1181 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1181:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LINE__); \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 61| :40 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61:61:40: | #dnote: expanded from macro '__SOURCE_PATH_FILE__'efine __SOURCE_PATnH694:9_:FILE_ _ (_note: _use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": g 72with non-keyrin Step #3 - "compile-libfuzzer-coverage-x86_64": gs afFter Ip | a#rdefine RNP_LOG(a. 61. | .#)define __SOUm") ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_ LLE__ + SOURCE_PATH_SIZE + 3 /* remove "s/src/rnp/src/librepgp/stream-packet.cppr:c1203": */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/key_store_g10.cpp:1284:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_PATH_FI| LE_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE/src/rnp/src/lib/logging.h_:_72 :+22 :S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( ...")s rRcN"P *OG_FD(stderr, __13VA_ARGS__: ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h 1203 | RNP_LOG("failed to ge:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67t rs | a m " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": _|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": L/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG'(v Step #3 - "compile-libfuzzer-coverage-x86_64": oid 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%/) Step #3 - "compile-libfuzzer-coverage-x86_64": OG | ) fpr ~~~~~~~~~^~~~~~~~~~~~~~~~~~int Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, _/src/rnp/src/librepgp/stream-parse.cpp_:L1238I:N13E:_ _);note: \use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::61 :40:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+A RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE/src/rnp/src/lib/logging.h :+67 :357 :/ * rnote: emexpanded from macro 'RNP_LOG_FD'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( void) | fp ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": intf((fd), "[%s/src/rnp/src/librepgp/stream-write.cpp(:)1716 :%9s:: %d]note: "use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __fun/src/rnp/src/lib/logging.hc:_72_:,22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P72A | T#Hd_eFfIiLnEe_ _R,N P___LLOIGN(E._._.)); R\NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(s/src/rnp/src/lib/logging.ht:d61e:r40r:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G61S | _#_d)ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n| e ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SO/src/rnp/src/lib/logging.hU:R67C:E57_:P ATHnote: _Fexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _67_ | ( _ _ F I L E _(_v o+i dS)O UfRpCrEi_nPtAfT(H(_fSdI)Z,E "+[ %3s (/)* %rse:m%odv]e "",s r_c_"f u*n/c)__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1739:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1739 | RNP_LOG("failed to init zlib, error %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprint_f((fd),F D"([s%tsd(e)r r%,s :_%_dV]A _"A,R G_S__f_u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _, note: __expanded from macro 'RNP_LOG_FD'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE_s 67 | (void) fp() %s:%d] _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: ", _note: expanded from macro '__SOURCE_PATH_FILE__'_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc__, __SOURCErintf_P61((fd), "[%sATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1203:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #defin/src/rnp/src/librepgp/stream-parse.cppe :R1264N:P_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:(%d] ", _) %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ +/src/rnp/src/librepgp/stream-key.cpp:861:9: warning:  adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _861P | A T H_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:678:9 | : #denote: fiuse array indexing to silence this warningne Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU25/src/rnp/src/lib/logging.hR:C:72 E :_22P:A _func_ _, _note: _Sexpanded from macro 'RNP_LOG'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_P A72T | H#_dFeIfLiEn_e_ ,R N_P__LLIONGE(_._.).;) \RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(std/src/rnp/src/lib/logging.he:r61r:,40 :_ _VAnote: _Aexpanded from macro '__SOURCE_PATH_FILE__'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__) Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _PATH_FILE__ (__Fwarning: ILE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_P A1264T | H _ S I Z E + 3 / * r e m o v e " s r cR"N P*_/L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| un ^k Step #3 - "compile-libfuzzer-coverage-x86_64": nown halg: %s", token.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURC/src/rnp/src/librepgp/stream-packet.cppE:_1211P:A13T:H _FIwarning: LE_adding 'int' to a string does not append to the string [-Wstring-plus-int]_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FIL E1211_ | _ + S O U R C E _ P ARTNHP__SLIOZGE( "+f a3i l/e*d rteom ogveet "eslrgca"m a*l/ )mp Step #3 - "compile-libfuzzer-coverage-x86_64": i s| ") ~~~~~~~~~^~~~~~~~~~~~~~~~~~; Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stde/src/rnp/src/librepgp/stream-parse.cppr:r1264,: 25_:_ VA_note: ARuse array indexing to silence this warningGS Step #3 - "compile-libfuzzer-coverage-x86_64": __)/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67 :7257 | :# defnote: inexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": R N67P | _ L O G ( . . . )( vRoNiPd_)L OfGp_rFiDn(tsft(d(efrdr),, _"_[V%As_(A)R G%Ss_:_%)d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fun/src/rnp/src/lib/logging.hc:_67_:,57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PA T67H | _ F I L E _ _ , (_v_oLiIdN)E _f_p)r;i n\tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%/src/rnp/src/lib/logging.hs:(61): 40%:s :%dnote: ] expanded from macro '__SOURCE_PATH_FILE__'", Step #3 - "compile-libfuzzer-coverage-x86_64": __f u61n | c#_d_e,f i_n_eS O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L,E ____ L(I_N_EF_I_L)E;_ _\ + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_/src/rnp/src/lib/logging.hP:A61T:H40_:S IZEnote: +expanded from macro '__SOURCE_PATH_FILE__' 3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* 61r | e#mdoevfei n"es r_c_"S O*U/R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ PAT| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* r/src/rnp/src/librepgp/stream-packet.cppe:m1211o:v13e: "srnote: c"use array indexing to silence this warning * Step #3 - "compile-libfuzzer-coverage-x86_64": /) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD/src/rnp/src/librepgp/stream-parse.cpp:1270:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1270 | RNP_LOG("unknown header '%s'", hdr); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: (stderr, __VAnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RN_PA_RLGOSG_(_.).. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ A67R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": id) fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() % s67: | % d ] " , _ _(fvuonicd_)_ ,f p_r_iSnOtUfR(C(Ef_dP)A,T H"_[F%IsL(E)_ _%,s :_%_dL]I N"E,_ __)_;f u\nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | _#_dSeOfUiRnCeE __P_ASTOHU_RFCIEL_EP_A_T,H __F_ILLIEN_E__ _()_;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC/src/rnp/src/lib/logging.hE:_61P:A40T:H _SInote: ZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* r61e | m#odveef i"nser c_"_ S*O/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1270:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-packet.cpp.:)1218 :R13N:P _LOwarning: G_Fadding 'int' to a string does not append to the string [-Wstring-plus-int]D( Step #3 - "compile-libfuzzer-coverage-x86_64": stde r1218r | , _ _ V A _ A R G S _ _R)NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^( Step #3 - "compile-libfuzzer-coverage-x86_64": "fail/src/rnp/src/lib/logging.he:d67 :t57o: getnote: sexpanded from macro 'RNP_LOG_FD'm2 Step #3 - "compile-libfuzzer-coverage-x86_64": m") ;67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (/src/rnp/src/lib/logging.hv:o72i:d22): fprnote: inexpanded from macro 'RNP_LOG'tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (72f | d#)d,e f"i[n%es (R)N P%_sL:O%Gd(]. .".,) _R_NfPu_nLcO_G__,F D_(_sStOdUeRrCrE,_ P_A_TVHA__FAIRLE_G_S,_ __)_ Step #3 - "compile-libfuzzer-coverage-x86_64": | L ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__)/src/rnp/src/lib/logging.h;: 67\:57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6167: | 40 :   note:  expanded from macro '__SOURCE_PATH_FILE__' ( Step #3 - "compile-libfuzzer-coverage-x86_64": voi d61) | #fdperfiinntef (_(_fSdO)U,R C"E[_%PsA(T)H _%FsI:L%Ed_]_ T "(,_ H__ _F_FIf ILu LEn E_cR___N_ _P +,_( L_S_O_O_GFUS(IRO"LCUiEERn__Cv_PEa A_l+TPi HAdS_T OSHsUI_pRZFeCEIcE Li_+EfP _iA3_eT ,rH/ "_*_)S _;IrLZeI Step #3 - "compile-libfuzzer-coverage-x86_64": EmN oE| +v_ e_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~3 ) Step #3 - "compile-libfuzzer-coverage-x86_64": ";/s*r c\r"e  Step #3 - "compile-libfuzzer-coverage-x86_64": m*/src/rnp/src/lib/logging.h o/:| v)72e: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 22 Step #3 - "compile-libfuzzer-coverage-x86_64": " :s| rc ^/src/rnp/src/lib/logging.h" Step #3 - "compile-libfuzzer-coverage-x86_64": note: : 61*expanded from macro 'RNP_LOG':/40) Step #3 - "compile-libfuzzer-coverage-x86_64": : Step #3 - "compile-libfuzzer-coverage-x86_64":  | 72note:  |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~#expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": de Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_L O61G | (#.d.e.f)i nReN P___LSOOGU_RFCDE(_sPtAdTeH/src/rnp/src/librepgp/stream-write.cppr_:rF1739,I:13 L:_E __V_/src/rnp/src/librepgp/stream-parse.cppA note: :_(1274A_use array indexing to silence this warning:R_13GF Step #3 - "compile-libfuzzer-coverage-x86_64": :SI _L_E/src/rnp/src/lib/logging.h)_warning: :_72 Step #3 - "compile-libfuzzer-coverage-x86_64": : +adding 'int' to a string does not append to the string [-Wstring-plus-int]22| :S Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~OU Step #3 - "compile-libfuzzer-coverage-x86_64": R1274note: C | E expanded from macro 'RNP_LOG'_/src/rnp/src/lib/logging.h P: Step #3 - "compile-libfuzzer-coverage-x86_64": A67 T: H5772 _: | S # Id Ze Enote: f i +expanded from macro 'RNP_LOG_FD'nR eN3 Step #3 - "compile-libfuzzer-coverage-x86_64": P R_ /NL67*PO | _G rL( eO" mG% o(s v." e., . ")e(s .vrRwocNhi"Pad _t)*L( /O)f)G)p_;r Step #3 - "compile-libfuzzer-coverage-x86_64": Fi D Step #3 - "compile-libfuzzer-coverage-x86_64": n| ( ts| f ~~~~~~~~~^~~~~~~~~~~~~~~~~~t( Step #3 - "compile-libfuzzer-coverage-x86_64": d ^~~~~~~~~~~~~~~~~~~~~~~(e Step #3 - "compile-libfuzzer-coverage-x86_64": frdr),, /src/rnp/src/lib/logging.h _:"_72[V:%A22s_:(A )R G%Snote: s_:_expanded from macro 'RNP_LOG'%)/src/rnp/src/librepgp/stream-packet.cppd: Step #3 - "compile-libfuzzer-coverage-x86_64": ] Step #3 - "compile-libfuzzer-coverage-x86_64": 1218 :"72| 13, | : # ^ _d Step #3 - "compile-libfuzzer-coverage-x86_64": _effnote: ui/src/rnp/src/lib/logging.hnn:use array indexing to silence this warningce67_ : Step #3 - "compile-libfuzzer-coverage-x86_64": _R57,N:/src/rnp/src/lib/logging.h P :__72_L:SOnote: 22OURCG:E(expanded from macro 'RNP_LOG_FD' _.P. Step #3 - "compile-libfuzzer-coverage-x86_64": A.note: T)67H expanded from macro 'RNP_LOG' | _R FN Step #3 - "compile-libfuzzer-coverage-x86_64": IP L_72 EL | _O# _Gd ,_e Ff(_Div_(noLseiIt dNdR)EeN _rPf_r_p),Lr; Oi _Gn\_(tV.f Step #3 - "compile-libfuzzer-coverage-x86_64": A.( _.(| A)fR d ^~~~~~~~~~~~~~~~~~~~GR) Step #3 - "compile-libfuzzer-coverage-x86_64": SN,_P __")/src/rnp/src/lib/logging.hL[:O% Step #3 - "compile-libfuzzer-coverage-x86_64": 61Gs :_(| 40F):D ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ (% Step #3 - "compile-libfuzzer-coverage-x86_64": sst:note: d%/src/rnp/src/lib/logging.hedexpanded from macro '__SOURCE_PATH_FILE__':r]67r Step #3 - "compile-libfuzzer-coverage-x86_64": :,"57 ,: _ 61__ | V_#Afnote: d_ueAnexpanded from macro 'RNP_LOG_FD'fRciG_ Step #3 - "compile-libfuzzer-coverage-x86_64": nS_e_ , _67 _) | __ _S Step #3 - "compile-libfuzzer-coverage-x86_64": SO OU| UR R ^ C Step #3 - "compile-libfuzzer-coverage-x86_64": E _(PvAoTiHd/src/rnp/src/lib/logging.h_):F 67If:LpC57ErintE_: PATH_FILEnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((__ (__FILE__ + SOURCE_fPATH_SIZE + 3 /* remove "s_rf_, __Lc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[%s((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" () %s:%d] ", __func__, __S 67 | (v*o/i)d) Step #3 - "compile-libfuzzer-coverage-x86_64": f priOUnINE__)RCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZtEf (+( f3d )/,* "[%s() %s :r%edm]o v"e, "_s_rfcu"n c__, __*S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1225:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1225 | RNP_LOG("failed to get ecdh p"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1225:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1231:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1231 | RNP_LOG("failed to get ecdh m len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1274:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1305 | RNP_LOG("dash at the line begin"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1305:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURC (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:861:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...)/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_FILE__, __LINE__);/src/rnp/src/librepgp/stream-packet.cpp :\1231: Step #3 - "compile-libfuzzer-coverage-x86_64": 13 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::7240::22 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULOG(...) RNP_RCE_PATH_FILE__ /src/rnp/src/librekey/rnp_key_store.cpp(:_699_:F9I:L E_warning: _ +adding 'int' to a string does not append to the string [-Wstring-plus-int] S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_P A699T | H _ S I Z_ E + _ S3RON UP/R_*CL EOr_GeP(mA"oTNvHoe_ Fw"IasLyEr _ct_"o (*s_/e_)aFrI Step #3 - "compile-libfuzzer-coverage-x86_64": cL hE| _f ^_o Step #3 - "compile-libfuzzer-coverage-x86_64": r+ tShOeU RsCiEg_nPeArT.H"_)S;IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* rem/src/rnp/src/lib/logging.ho:v72e: 22":s rc"note: *expanded from macro 'RNP_LOG'/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s()/src/rnp/src/librepgp/stream-parse.cpp :%1321s::9%:d ] "warning: , _adding 'int' to a string does not append to the string [-Wstring-plus-int]_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc_ _1321, | _ _ S O U R CE _RPNAPT_HL_OFGI(L"Ew_r_o,n g_ _sLtIaNtEe_"_));; Step #3 - "compile-libfuzzer-coverage-x86_64": \ | /src/rnp/src/librepgp/stream-write.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : ^~~~~~~~~~~~~~~~~~~~~~1749| Step #3 - "compile-libfuzzer-coverage-x86_64": :13 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:warning: 72/src/rnp/src/lib/logging.h::2261adding 'int' to a string does not append to the string [-Wstring-plus-int]:: 40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note:  1749expanded from macro 'RNP_LOG'note: |  Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro '__SOURCE_PATH_FILE__'  72 Step #3 - "compile-libfuzzer-coverage-x86_64": | # 61 d | e# fd ie fn iRenNeP _R_LN_OPSG_OURC(LE"O_fGPa(AiTl.He._d.F )ItL oER _Ni_Pn _i(L__OFGI_LEF_D_( s+t dSOeUrRrC,E_ Pt_ A_bTVzHA,__ SAeIZE RrG+rS o_3_r ) /%* Step #3 - "compile-libfuzzer-coverage-x86_64": d "r ,e| mzo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": veet )";sr/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": c: "67| :*57 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/: Step #3 - "compile-libfuzzer-coverage-x86_64": )  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: /src/rnp/src/lib/logging.h| :expanded from macro 'RNP_LOG_FD'72 ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | (#vdoeifdi)/src/rnp/src/librekey/rnp_key_store.cppn :e699f :pR9rN:Pi _nLtOnote: fG(((use array indexing to silence this warning.f.d. Step #3 - "compile-libfuzzer-coverage-x86_64": )), /src/rnp/src/lib/logging.hR":N[72P%:_s22(L:O) G _%Fnote: sD(:expanded from macro 'RNP_LOG's%td Step #3 - "compile-libfuzzer-coverage-x86_64": d] e 72r | r"#,,d e__f__iVnfAeu_ AnRRcNG_PS___,L_ O)_G_ Step #3 - "compile-libfuzzer-coverage-x86_64": (S .O| .U.R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~)C Step #3 - "compile-libfuzzer-coverage-x86_64": ER_NPPA/src/rnp/src/lib/logging.h_T:L67HO:G_57_F:FI DL(Esnote: _t_d,expanded from macro 'RNP_LOG_FD'e r_ Step #3 - "compile-libfuzzer-coverage-x86_64": r_, L 67I_ | N_ EV A_ __ A) R; G S\ _(_v) Step #3 - "compile-libfuzzer-coverage-x86_64": o i Step #3 - "compile-libfuzzer-coverage-x86_64": | d )| ^~~~~~~~~~~~~~~~~~~~  Step #3 - "compile-libfuzzer-coverage-x86_64": f ^p Step #3 - "compile-libfuzzer-coverage-x86_64": rin/src/rnp/src/lib/logging.ht/src/rnp/src/lib/logging.h:f:61(67:(:40f57:d: ) , note: "note: [expanded from macro '__SOURCE_PATH_FILE__'%expanded from macro 'RNP_LOG_FD's Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": ) % s6167: | | %# dd ]e f "i ,n e _ ___ fS(OuvUnocRi_dC_)E, _ fprP_iA_nTStOfHU(_RF(CIfELd_E)P,_A _T" H[(_%_FsI_(LF)EI _L%_sE,:_ %__d_ ]L+ I "NS,EO U__R__C)fE;u_ Pn\AcT_ Step #3 - "compile-libfuzzer-coverage-x86_64": H_ _,| S I_ ^~~~~~~~~~~~~~~~~~~~Z_E Step #3 - "compile-libfuzzer-coverage-x86_64": S O+U R/src/rnp/src/lib/logging.h3C: E61/_:*P40 A:rT eHm_oFvnote: IeL expanded from macro '__SOURCE_PATH_FILE__'E"_s Step #3 - "compile-libfuzzer-coverage-x86_64": _r, c 61"_ | _#*Ld/Ie)NfEi Step #3 - "compile-libfuzzer-coverage-x86_64": _n _e| ) ;_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ _SO Step #3 - "compile-libfuzzer-coverage-x86_64": \UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ (_note: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E_ _61 | +# /src/rnp/src/librepgp/stream-parse.cppdS:eO1321fU:iR9nC:eE __P_Anote: STOHuse array indexing to silence this warningU_RS Step #3 - "compile-libfuzzer-coverage-x86_64": CIEZ_/src/rnp/src/lib/logging.hE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_LFD(stPATH_FILE__d OG_F(De__FILE__ + SOURCE_PATH_SIZE + 3r r/* remove "sr,c "_ _*V/A)_A Step #3 - "compile-libfuzzer-coverage-x86_64": R |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((f |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | d), "[%s() % (void) fprintf(s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \(fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 //src/rnp/src/librekey/rnp_key_store.cpp*: 716r:e9m:o ve warning: "sradding 'int' to a string does not append to the string [-Wstring-plus-int]c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) Step #3 - "compile-libfuzzer-coverage-x86_64": | 716 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("Invalid key store format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG':40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | note: #dexpanded from macro '__SOURCE_PATH_FILE__'ef Step #3 - "compile-libfuzzer-coverage-x86_64": ine R61N | P#_dLeOfGi(n.e. ._)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeEr_r_, (____VFAI_LAER_G_S _+_ )SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH/src/rnp/src/lib/logging.h_:S67I:Z57E: + 3note: /expanded from macro 'RNP_LOG_FD'* Step #3 - "compile-libfuzzer-coverage-x86_64": remov e67 | " s r c " * / )(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librekey/rnp_key_store.cpp:716:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define R(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1453 | RNP_LOG("failed to read encrypted header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_A ^RGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/lib/logging.h : 61(:v40o:i d) note: fpexpanded from macro '__SOURCE_PATH_FILE__'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd )61, | #"d[e%fs() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: ine __note: SOexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": URC E_61 | #defPATH_iNnP_LOG(...) RNP_LOG_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1235:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1235 | RNP_LOG("wrong ecdh m len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: /src/rnp/src/librepgp/stream-key.cpp:886:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 886 | RNP_LOG("wrong block size"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": enote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #de/src/rnp/src/librepgp/stream-write.cpp:1749:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": f i72n | e# dReNfPi_nLeO RNGP_LOG(...) RNP(/src/rnp/src/lib/logging.h.:67:57: note: ..expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG _67FD(stderr, ___ __ | F D(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintVA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | S (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCELOG_FD(_PATH_FIstderr, __VA_ARGS__ ) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | f ( ( (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1756:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1756 | RNP_LOG("unknown compression algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNLE _PAT (vHo_iFdI)L Ef_,printf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FI __L__ (__FILEL_E_ + SOUR__, _C_EL_IPNEA_T_H)_fSd;I )Z,E "INE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": \ 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_PSIZE+ [3+%"s( ) % 3* /) Step #3 - "compile-libfuzzer-coverage-x86_64": /* r |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:886:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:894:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 894 | RNP_LOG("wrong s2k usage"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(s s:%d] ", __femove /* rem"tsderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ove "src" */)ruc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (vo/src/rnp/src/librepgp/stream-packet.cpp:1235:13:id) fprin /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61 | #define __S_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1453:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: tf((fd), "[%s() %s:%d] ", __funnote: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #dec__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:894:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fine RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1459 | RNP_LOG("failed to start cipher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1459:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1466:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1466 | RNP_LOG("checksum check failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61OURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:903:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 903 | RNP_LOG("wrong key tag"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:903:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" * | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1466:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1486 | RNP_LOG("cannot create sha1 hash: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1486:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...)/ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:921:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 921 | RNP_LOG("secret key data is not populated"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/librepgp/stream-packet.cppe:f1240i:n13e: RNPwarning: _LOadding 'int' to a string does not append to the string [-Wstring-plus-int]G( Step #3 - "compile-libfuzzer-coverage-x86_64": ...) R N1240P | _ L O G _ F D ( s t d e rRrN,P __L_OVGA(_"AfRaGiSl_e_d) t Step #3 - "compile-libfuzzer-coverage-x86_64": o | ge ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ecdh /src/rnp/src/lib/logging.hm: 67l:e57n:" );note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 72 : 22(:v oidnote: ) expanded from macro 'RNP_LOG'fp Step #3 - "compile-libfuzzer-coverage-x86_64": rint f72( | (#fdde)f,i n"e[ %RsN(P)_ L%OsG:(%.d.]. )" ,R N_P__fLuOnGc__F_D,( s_t_dSeOrr, __VAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _/src/rnp/src/lib/logging.h_:L67I:N57E:_ _);note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 :( voinote: d)expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": pr i61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z,E + 3 _/_*L IrNeEm_o_v)e; "\sr Step #3 - "compile-libfuzzer-coverage-x86_64": c "| * ^~~~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/librepgp/stream-key.cppR:C921E:_9P:A TH_note: FIuse array indexing to silence this warningLE Step #3 - "compile-libfuzzer-coverage-x86_64": __ (/src/rnp/src/lib/logging.h_:_72F:I22L:E __ note: + expanded from macro 'RNP_LOG'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URCE _72P | A#TdHe_fSiInZeE R+N P3_ L/O*G (r.e.m.o)v eR N"Ps_rLcO"G _*F/D)(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ~~~~~~~~~^~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | /src/rnp/src/librepgp/stream-packet.cpp : 1240 : 13 :  (note: vouse array indexing to silence this warningid Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp/src/rnp/src/lib/logging.hr:i72n:t22f:( (fdnote: ),expanded from macro 'RNP_LOG' " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s( )72 | %#sd:e%fdi]n e" ,R N_P__fLuOnGc(_._.,. )_ _RSNOPU_RLCOEG__PFADT(Hs_tFdIeLrEr_,_ ,_ __V_AL_IANREG_S__)_;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 6761 | | # d e f i n e (_v_oSiOdU)R CfEp_rPiAnTtHf_(F(IfLdE)_,_ "([_%_sF(I)L E%_s_: %+d ]S O"U,R C_E__fPuAnTcH___S,I Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c," _*_/L)IN Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _) ^; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1251:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1251 | RNP_LOG("failed to parse X25519 PKESK (eph. pubkey)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1251:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1256 | RNP_LOG("failed to parse X25519 PKESK (enc sesskey length)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1256:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:956:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 956 | RNP_LOG("wrong key packet tag: %d", atag/src/rnp/src/librepgp/stream-packet.cpp):;1262: Step #3 - "compile-libfuzzer-coverage-x86_64": 17 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22: 1262 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d e f iRnNeP _RLNOPG_(L"OfGa(i.l.e.d) tRoN Pg_eLtO Gs_aFlDg("s)t;de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_ARGS/src/rnp/src/lib/logging.h_:_72):22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7267 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_ L67O | G ( . . . ) R N(Pv_oLiOdG)_ FfDp(rsitndtefr(r(,f d_)_,V A"_[A%RsG(S)_ _%)s: Step #3 - "compile-libfuzzer-coverage-x86_64": % d| ] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hf:u67n:57: cnote: __expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f,p r_i_nLtIfN(E(_f_d));, \"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%/src/rnp/src/lib/logging.hd:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_UFRICLEE__P_A,T H___FLIILNEE____ )(;_ _\FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOU/src/rnp/src/lib/logging.hRCE:_61P:A40T:H _SInote: ZEexpanded from macro '__SOURCE_PATH_FILE__' + Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /61* | #rdeemfoivnee "_s_rScO"U R*C/E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ (__FILE__ + SOURCE/src/rnp/src/librepgp/stream-key.cpp_:P956A:T9H:_ SIZnote: E use array indexing to silence this warning+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #3 - "compile-libfuzzer-coverage-x86_64": */ )72 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ~~~~~~~~~^~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne RNP_LOG(...) RNP_LOG/src/rnp/src/librepgp/stream-packet.cpp_:F1262D:(17s:t dernote: r,use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _V/src/rnp/src/lib/logging.hA:_72A:R22G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #d/src/rnp/src/lib/logging.he:f67i:ne R57NP:_ Lnote: expanded from macro 'RNP_LOG_FD'O Step #3 - "compile-libfuzzer-coverage-x86_64": G(...) R N67P | _ L O G _ F D ( s(tvdoeirdr), f_p_rViAn_tAfR(G(Sf_d_)), Step #3 - "compile-libfuzzer-coverage-x86_64": " [| %s ^( Step #3 - "compile-libfuzzer-coverage-x86_64": ) %s:%d] "/src/rnp/src/lib/logging.h,: 67_:_57f:u nc_note: _,expanded from macro 'RNP_LOG_FD' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURC E67_ | P A T H _ F I L E(_v_o,i d_)_ LfIpNrEi_n_t)f;( (\fd Step #3 - "compile-libfuzzer-coverage-x86_64": ) ,| " ^~~~~~~~~~~~~~~~~~~~[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s() %s:%/src/rnp/src/lib/logging.hd:]61 :"40,: __fnote: unexpanded from macro '__SOURCE_PATH_FILE__'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 61_ | _#SdOeUfRiCnEe_ P_A_TSHO_URFCIEL_EP_A_T,H __F_ILLIEN_E__ _()_;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ SIZnote: E expanded from macro '__SOURCE_PATH_FILE__'+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* r e61m | o#vdee f"src" i*n/e) __S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3/src/rnp/src/librepgp/stream-write.cpp :/1756*: 9r:e movnote: e use array indexing to silence this warning"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" /src/rnp/src/lib/logging.h*:/72):22 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 57: 72/src/rnp/src/librepgp/stream-parse.cpp | :#1532d:e9f:i ne warning: RNPadding 'int' to a string does not append to the string [-Wstring-plus-int]_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(...) RNP _1532L | O G _ F D ( s t dReNrPr_,L O_G_(V"Aw_rAoRnGgS _g_r)an Step #3 - "compile-libfuzzer-coverage-x86_64": u l| ar ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ty");/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  67 | /src/rnp/src/lib/logging.h : 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp r72i | n#tdfe(f(ifnde) ,R N"P[_%LsO(G)( .%.s.:) RNP_%LdO]G _"F,D (_s_tfduenrcr_,_ ,_ __V_AS_OAURRGCSE___P)AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| FI ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": E__, /src/rnp/src/lib/logging.h_:_67L:I57N:E __)note: ; expanded from macro 'RNP_LOG_FD'\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 : 40(:v oidnote: ) expanded from macro '__SOURCE_PATH_FILE__'fp Step #3 - "compile-libfuzzer-coverage-x86_64": rin t61f | (#(dfedf)i,n e" [_%_sS(O)U R%CsE:_%PdA]T/src/rnp/src/librepgp/stream-packet.cpp H:"_1270,F: I13_L:_E f_u_n warning: c(____adding 'int' to a string does not append to the string [-Wstring-plus-int],F I Step #3 - "compile-libfuzzer-coverage-x86_64": _L_ES_O_ U 1270R | +C ES_O PU AR note: TH_FCILE__, __LIE_PATH_SIZE + 3 / * remove "src" expanded from macro 'RNP_LOG_FD'*NE__)/; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": )/src/rnp/src/lib/logging.h:61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #defi |  ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1532:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) /src/rnp/src/librepgp/stream-write.cpp:1777:9: fpriwarning: ntf((fd), "[%s() %s:%d]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": ", __f 1777u | nc__, __SOURCE_PATH_FI RNP_LOG("LE__w Step #3 - "compile-libfuzzer-coverage-x86_64": , __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": rong param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(../src/rnp/src/librepgp/stream-parse.cpp:1546:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1546 | RNP_LOG("invalid .) RNP_LOG_FDs(stderr, __VA_ARGymmetriSc _key length"); Step #3 - "compile-libfuzzer-coverage-x86_64": | _) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:| 72: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: /src/rnp/src/librepgp/stream-parse.cpp:1546:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARnote: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %sGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] ", __func__, __SOURCE_PATH_FILE__, __LI 67 | (NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": vo/src/rnp/src/lib/logging.hi:d67) fprintf(:(57f:d ), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__note: (expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FI /src/rnp/src/lib/logging.hLE__ :61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #de+f SOURCEi_PATHne __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* _SIZE + 3r /*67 | re m o v e " s r(cv"o i*d/) fprintf((fd), "[%s() %s:%d] ", __func__,) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1777:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s(/src/rnp/src/librepgp/stream-key.cpp:975:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 975 | RNP_L) %sOG("unable to retrieve k:%d] ", ey packet version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define__func__, __SOURCE_PATH_FIL RNP_LOG(...) RNP_LOG_FD(stderr, __E_VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "_, __LIsrc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1814 | RNP_LOG("filename too long, truncating"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, _ RNP_LOG("failed to parse X255_1V9A PKESK (enc sesskey)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1270:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1559:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1559 | RNP_LOG("wrong checksum"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FI/src/rnp/src/librepgp/stream-key.cppLE:_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67 | + S O U R C E _(Pvoid) fpArTiHn_tSf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1814:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1844:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1844 | RNP_LOG("failed to init streamed packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void975) If:Z9:prin Et + 3 /* remove "src" */note: )use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1559:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__72note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": , __SOU | RCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* removf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_/src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 | (void) fprintf((fd), "[%s() %s:%d] FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_", __e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1579:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1579 | RNP_LOG("Attempt to decrypt using the key with invalid material."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1579:13:f uncnote: __use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R72C:E22_:P ATHnote: _Fexpanded from macro 'RNP_LOG'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (stnote: deexpanded from macro '__SOURCE_PATH_FILE__'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA _61A | R#GdSe_f_i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__F I67L | E _ _ + S O U(RvCoEi_dP)A TfHp_rSiInZtEf (+( f3d )/,* "r[e%mso(v)e %"ss:r%cd"] *"/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^c Step #3 - "compile-libfuzzer-coverage-x86_64": __, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1584:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1584 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_L/src/rnp/src/librepgp/stream-packet.cppO:G1293(:.13.:. ) Rwarning: NP_adding 'int' to a string does not append to the string [-Wstring-plus-int]LO Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD( s1293t | d e r r , _ _ V A _ A RRGNSP___L)OG Step #3 - "compile-libfuzzer-coverage-x86_64": ( "| fa ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": led t/src/rnp/src/lib/logging.ho: 67g:e57t: kybnote: erexpanded from macro 'RNP_LOG_FD'-e Step #3 - "compile-libfuzzer-coverage-x86_64": cdh c i67p | h e r t e x t " )(;vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": printf((f/src/rnp/src/lib/logging.hd:)72,: 22":[ %s(note: ) expanded from macro 'RNP_LOG'%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d] " ,72 | _#_dfeufnicn_e_ ,R N_P__SLOOUGR(C.E._.P)A TRHN_PF_ILLOEG___F,D (_s_tLdIeNrEr_,_ )_;_ V\A_ Step #3 - "compile-libfuzzer-coverage-x86_64": A R| GS ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: /src/rnp/src/lib/logging.h:note: 67:expanded from macro '__SOURCE_PATH_FILE__'57: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 61expanded from macro 'RNP_LOG_FD' | # Step #3 - "compile-libfuzzer-coverage-x86_64": def i67n | e _ _ S O U R C(Ev_oPiAdT)H _fFpIrLiEn_t_f (((_f_dF)I,L E"_[_% s+( )S O%UsR:C%Ed_]P A"T,H __S_IfZuEn c+_ _3, /_*_ SrOeUmRoCvEe_ P"AsTrHc_"FI L*E/_)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _L ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: /src/rnp/src/librepgp/stream-parse.cppexpanded from macro '__SOURCE_PATH_FILE__':1584 Step #3 - "compile-libfuzzer-coverage-x86_64": :9:  note: 61 | use array indexing to silence this warning#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi/src/rnp/src/lib/logging.hn:e72 :_22_:S OURnote: CEexpanded from macro 'RNP_LOG'_P Step #3 - "compile-libfuzzer-coverage-x86_64": AT H72_ | F#IdLeEf_i_n e( _R_NFPI_LLEO_G_( .+. .S)O URRNCPE__LPOAGT_HF_DS(IsZtEd e+r r3, /_*_ VrAe_mAoRvGeS _"_s)rc Step #3 - "compile-libfuzzer-coverage-x86_64": " | */ ^) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h: ~~~~~~~~~^~~~~~~~~~~~~~~~~~67:57:  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ",/src/rnp/src/librepgp/stream-packet.cpp :_1293_:f13u:n c__note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Fnote: ILexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,72 | _#_dLeIfNiEn_e_ )R;N P\_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^. Step #3 - "compile-libfuzzer-coverage-x86_64": .) RN/src/rnp/src/lib/logging.hP:_61L:O40G:_ FD(note: stexpanded from macro '__SOURCE_PATH_FILE__'de Step #3 - "compile-libfuzzer-coverage-x86_64": r r61, | #_d_eVfAi_nAeR G_S__S_O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI/src/rnp/src/lib/logging.hL:E67_:_57 :( __Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ + 67S | O U R C E _ P A T(Hv_oSiIdZ)E f+p r3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" *//src/rnp/src/librepgp/stream-parse.cpp):1596 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1596 | RNP_LOG("Attempt to mix SEIPD v1 with PKESK v6 or/src/rnp/src/librepgp/stream-write.cpp :S1844E:I9P:D v2note: wuse array indexing to silence this warningit Step #3 - "compile-libfuzzer-coverage-x86_64": h PKESK/src/rnp/src/lib/logging.h :v723:"22):; Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 72#:d22e:f inenote: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG (72. | .#.d)e fRiNnPe_ LRONGP__FLDO(Gs(t.d.e.r)r ,R N_P__VLAO_GA_RFGDS(_s_t)de Step #3 - "compile-libfuzzer-coverage-x86_64": r r| , ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA_A/src/rnp/src/lib/logging.hR:G67S:_57_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG_FD' ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  67/src/rnp/src/lib/logging.h | : 67 :(57v:o id)note: fexpanded from macro 'RNP_LOG_FD'pr Step #3 - "compile-libfuzzer-coverage-x86_64": intf((f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _FIL/src/rnp/src/lib/logging.hE:_61_:,40 :_ _LInote: NEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^~~~~~~~~~~~~~~~~~~~i Step #3 - "compile-libfuzzer-coverage-x86_64": ne __/src/rnp/src/lib/logging.hS:O61U:R40C:E _PAnote: THexpanded from macro '__SOURCE_PATH_FILE__'_F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE _61_ | #(d_e_fFiInLeE ____ S+O USROCUER_CPEA_TPHA_TFHI_LSEI_Z_E (+_ _3F I/L*E _r_e m+o vSeO U"RsCrEc_"P A*T/H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:992/src/rnp/src/librepgp/stream-parse.cpp:1596:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] :", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1604:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1604 | 9/src/rnp/src/librepgp/stream-packet.cpp:1297:13 RNP_LOG("For the given asymmetric encryption algorithm in the PKESK, only AES is " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": : 1605 | warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1297 | RNP_LOG("failed to get kyber-ecdh wrapped session key length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/librepgp/stream-write.cpp:1875:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1875 | RNP_LOG("allocation failure"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.hC:E72_:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67P | (void) fprintf((fd), "[A%Ts()H_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1297:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + S : " allowedwarning: buadding 'int' to a string does not append to the string [-Wstring-plus-int]t Step #3 - "compile-libfuzzer-coverage-x86_64": anotO 992 | RNP_LOG("wrong keyh epra cakUleRgtoC rvietrhsmi ohna"s) ;be Step #3 - "compile-libfuzzer-coverage-x86_64": e n| d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": tected.");/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stder r72, | #_d_eVfAi_nAeR GRSN_P__)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) RNP_LO/src/rnp/src/lib/logging.hG:_67F:D57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __V A67_ | A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fpr/src/rnp/src/lib/logging.hi:n67:t57f:( (fdnote: ), "[%sexpanded from macro 'RNP_LOG_FD'() Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%d] "67, | _ _ f u n c _ _(,v o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI L61E | _#_d,e f_i_nLeI NE____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE_/src/rnp/src/lib/logging.h_: 61(:_40_:F ILEnote: __expanded from macro '__SOURCE_PATH_FILE__' + Step #3 - "compile-libfuzzer-coverage-x86_64": SO U61R | C#Ed_ePfAiTnHe_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s r(c_"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | + ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_SIZE + 3/src/rnp/src/librepgp/stream-key.cpp:992:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " *72/ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/librepgp/stream-parse.cpp(:v1604o:i9d:) fpnote: riuse array indexing to silence this warningnt Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd),/src/rnp/src/lib/logging.h :"72[:%22s:( ) %note: s:%expanded from macro 'RNP_LOG'd] Step #3 - "compile-libfuzzer-coverage-x86_64": ", _72_ | f#udnecf_i_n,e _R_NSPO_ULROCGE(_.P.A.T)H _RF E%s_PATH_SIZNE P+_ L3O G/_*F Dr(esmtodverr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1012 | RNP_LOG("unknown key algorithm: %d", (int) alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1012:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: :expanded from macro '__SOURCE_PATH_FILE__'% Step #3 - "compile-libfuzzer-coverage-x86_64": d] " ,61 | _#_dfeufnicn_e_ ,_ __S_OSUORUCREC_EP_APTAHT_HF_IFLIEL_E__ _(,_ __F_ILLIEN_E__ _+); \ S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZ/src/rnp/src/lib/logging.hE: 61+: 403: /* note: reexpanded from macro '__SOURCE_PATH_FILE__'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve " s61r | c#"d e*f/i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1020/src/rnp/src/librepgp/stream-write.cpp::131875:: 9: warning: note: adding 'int' to a string does not append to the string [-Wstring-plus-int]use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 1020/src/rnp/src/lib/logging.h | : 72 : 22 :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N72P | _#LdOeGf(i"nwer oRnNgP _vL3O Gp(k. .a.l)g oRrNiPt_hLmO"G)_;FD Step #3 - "compile-libfuzzer-coverage-x86_64": (stde r| r, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": __VA_A/src/rnp/src/lib/logging.hR:G72S:_22_:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | expanded from macro 'RNP_LOG' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :7267 | :#57d:e finnote: e expanded from macro 'RNP_LOG_FD'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_L O67G | ( . . . ) R N P(_vLoOiGd_)F Df(psrtidnetrfr(,( f_d_)V,A _"A[R%GsS(_)_ )%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", _/src/rnp/src/lib/logging.h_:f67u:n57c:_ _, note: __expanded from macro 'RNP_LOG_FD'SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C67E | _ P A T H _ F I L(Ev_o_i,d )_ _fLpIrNiEn_t_f)(;( f\d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^% Step #3 - "compile-libfuzzer-coverage-x86_64": s() /src/rnp/src/lib/logging.h%:s61::%40d:] ",note: _expanded from macro '__SOURCE_PATH_FILE__'_f Step #3 - "compile-libfuzzer-coverage-x86_64": un c61_ | _#,d e_f_iSnOeU R_C_ES_OPUARTCHE__FPIALTEH___F,I L_E__L_I N(E____F)I;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": +| S ^~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P61A:T40: H_note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": S61I | Z#Ed e+f i3n e/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ | (_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1020:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE/src/rnp/src/librepgp/stream-write.cpp_:_1884,: 13_:_ LINwarning: E__adding 'int' to a string does not append to the string [-Wstring-plus-int]); Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": | 1884 | ^ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 : RNnote: P_expanded from macro '__SOURCE_PATH_FILE__'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G( "61f | a#idleefdi nteo _r_eSaOdU RfCrEo_mP AsToHu_rFcIeL"E)_;_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZ E72 | +# d3e f/i*n er eRmNoPv_eL O"Gs(r.c.". )* /R)N Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": e "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1030:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1030 | RNP_LOG("failed to get v5 octet count field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((f/src/rnp/src/librepgp/stream-packet.cppd:)1303,: 17":[ %s(warning: ) %adding 'int' to a string does not append to the string [-Wstring-plus-int]s: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] "1303, | _ _ f u n c _ _ , _ _ S O U RRCNEP__PLAOTGH(_"FfIaLiEl_e_d, t_o_ LgIeNtE _s_a)l;g "\); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4072:: 22: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 6172 | | ##ddeeffiinnee _R_NSPO_ULROCGE(_.P.A.T)H _RFNIPL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": U/src/rnp/src/lib/logging.hR:C67E:_57P:A TH_note: SIexpanded from macro 'RNP_LOG_FD'ZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 67/ | * r e m ove " s r(cv"o i*d/)) f Step #3 - "compile-libfuzzer-coverage-x86_64": p r| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd), "[%s() %s:%d] ", __fun/src/rnp/src/librepgp/stream-key.cppc:_1030_:,13 :_ _SOnote: URuse array indexing to silence this warningCE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:F72I:L22E:_ _, note: __expanded from macro 'RNP_LOG'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE__ )72; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:(40.:. .) note: RNexpanded from macro '__SOURCE_PATH_FILE__'P_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG _61F | D#(dsetfdienrer ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__F/src/rnp/src/lib/logging.hI:L67E:_57_: + SOURnote: CEexpanded from macro 'RNP_LOG_FD'_P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_SIZE + 673 | / * r e m o v(ev o"isdr)c "f p*r/i)nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (| (f ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ), "[%s() %s:%d] ", __func__, __SOUR/src/rnp/src/librepgp/stream-packet.cppC:E1303_:P17A:T H_Fnote: ILuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _,/src/rnp/src/lib/logging.h :_72_:L22I:N E__note: );expanded from macro 'RNP_LOG' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efine R/src/rnp/src/lib/logging.hN:P61_:L40O:G (./src/rnp/src/librepgp/stream-parse.cpp.:note: .1731):expanded from macro '__SOURCE_PATH_FILE__' 17R: Step #3 - "compile-libfuzzer-coverage-x86_64": N P _61Lwarning: | O#Gd_adding 'int' to a string does not append to the string [-Wstring-plus-int]eFfD Step #3 - "compile-libfuzzer-coverage-x86_64": i(nset d_1731e_rSrO,U R__VA_ARGS_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE_/src/rnp/src/lib/logging.h_: 67(:_57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' + Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R67C | E _ P A T H _ S I(ZvEo i+d )3 f/*p rrienmtofv(e( f"ds)r,c "" [*%/s)() Step #3 - "compile-libfuzzer-coverage-x86_64": %| s: ^% Step #3 - "compile-libfuzzer-coverage-x86_64": d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE/src/rnp/src/librepgp/stream-key.cpp + 3 /* r:1034:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1034 | RNP_LOG("v5 octet count mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PAT | HP__LOG_FD(stdeSrr, __IVZA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1884:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1899 | RNP_LOG("failed to process data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1899:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1910 | RNP_LOG("failed to finish stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:1910:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": emove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  RNP_LOG("CEK len/alg mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1312/src/rnp/src/librepgp/stream-parse.cpp | : 1731 : 17 :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O72G:(22":f ailnote: edexpanded from macro 'RNP_LOG' t Step #3 - "compile-libfuzzer-coverage-x86_64": o 72g | e#td ekfyibneer -ReNcPd_hL OsGe(s.s.i.o)n RkNePy_"L)O;G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F D| (s ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": derr, /src/rnp/src/lib/logging.h_:_72V:A22_:A RGSnote: __expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64": #def/src/rnp/src/lib/logging.hi:n67e: 57R:N P_Lnote: OGexpanded from macro 'RNP_LOG_FD'(. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) 67R | N P _ L O G _ F D((vsotidde)r rf,p r_i_nVtAf_(A(RfGdS)_,_ )"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s| () ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": %s:%/src/rnp/src/lib/logging.hd:]67 :"57,: __fnote: unexpanded from macro 'RNP_LOG_FD'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) | %s ^: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] "/src/rnp/src/lib/logging.h,: 61_:_40f:u nc_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOU R61C | E#_dPeAfTiHn_eF I_L_ES_O_U,R C_E__LPIANTH_FEI_L_E)_;_ \(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ +/src/rnp/src/lib/logging.h :S61O:U40R:C E_Pnote: ATexpanded from macro '__SOURCE_PATH_FILE__'H_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE 61+ | #3d e/f*i nree m_o_vSeO U"RsCrEc_"P A*T/H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1312:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE/src/rnp/src/librepgp/stream-parse.cpp_:_1743 :+17 :S OURwarning: CE_adding 'int' to a string does not append to the string [-Wstring-plus-int]PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_S I1743 | RNP_LOG("failed to set ad"); Step #3 - "compile-libfuzzer-coverage-x86_64": | Z ^~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 //src/rnp/src/lib/logging.h*: 72r:e22m:o ve note: "sexpanded from macro 'RNP_LOG'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " 72* | /#)de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/librepgp/stream-packet.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 1319 :| 9: ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.hadding 'int' to a string does not append to the string [-Wstring-plus-int]:61 Step #3 - "compile-libfuzzer-coverage-x86_64": :40: /src/rnp/src/librepgp/stream-write.cpp :13192014 | note: : 9 expanded from macro '__SOURCE_PATH_FILE__':  Step #3 - "compile-libfuzzer-coverage-x86_64":   warning: 61 | R#adding 'int' to a string does not append to the string [-Wstring-plus-int]NPd Step #3 - "compile-libfuzzer-coverage-x86_64": _eLfOi G2014n( | e" __ uS On kU nR oC Ew n_ PRpANkPT _HaL_lOgFG I(%L"dEc"_a,_n n( oitn (tc_)l_ eFaalIrLgsE)i;_g_n Step #3 - "compile-libfuzzer-coverage-x86_64": +o| rS ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~Os Step #3 - "compile-libfuzzer-coverage-x86_64": UigRnC Ed/src/rnp/src/lib/logging.he:_t72Pa:cA22hT:e Hd_ tSnote: oIgZexpanded from macro 'RNP_LOG'eEt Step #3 - "compile-libfuzzer-coverage-x86_64": h+e r372 | w#i/dt*eh f rienmeo veRenNcPr _y"LpOtsGir(oc.n"." .)*);/ )R Step #3 - "compile-libfuzzer-coverage-x86_64": N P Step #3 - "compile-libfuzzer-coverage-x86_64": | _ L| ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": G ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD/src/rnp/src/lib/logging.h(:s72t:d22e:r r, note: __expanded from macro 'RNP_LOG'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARGS _72/src/rnp/src/librepgp/stream-parse.cpp_ | :#1743d:e)f17i: Step #3 - "compile-libfuzzer-coverage-x86_64": n e|  R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: N Step #3 - "compile-libfuzzer-coverage-x86_64": Puse array indexing to silence this warning_L/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": O:G67(:/src/rnp/src/lib/logging.h.57:.:72. :)22 :Rnote: NPexpanded from macro 'RNP_LOG_FD'_note: L Step #3 - "compile-libfuzzer-coverage-x86_64": Oexpanded from macro 'RNP_LOG' G67_ | Step #3 - "compile-libfuzzer-coverage-x86_64": F D ( s t72 d | e# rd re(,fv io_in_deV)A _fRANpRPrG_iSLn_tO_fG)((( Step #3 - "compile-libfuzzer-coverage-x86_64": .f .d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": )"[ %s/src/rnp/src/lib/logging.hR(:N)67P :_%57Ls:: O%Gd_]note: F D"expanded from macro 'RNP_LOG_FD'(,s Step #3 - "compile-libfuzzer-coverage-x86_64": t_d_ ef67ru | rn ,c _ __ ,_ V _A __ SA(ORvUGoRSiC_dE_)_) PfA Step #3 - "compile-libfuzzer-coverage-x86_64": pTr Hi_| nFtIfL ^(E Step #3 - "compile-libfuzzer-coverage-x86_64": (_f_d,/src/rnp/src/lib/logging.h) ,_: _67"L:[I57%N:E s_(_)) note: ;% s\expanded from macro 'RNP_LOG_FD':% Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| 67" ^~~~~~~~~~~~~~~~~~~~ | , Step #3 - "compile-libfuzzer-coverage-x86_64":  __/src/rnp/src/lib/logging.h f: u61 n: c40 _: _ ,( v_onote: _iSdexpanded from macro '__SOURCE_PATH_FILE__'O)U Step #3 - "compile-libfuzzer-coverage-x86_64": R C61fE | p_r#PidAneTfHti_fnF(eI( Lf_E_d_S_O,)U ,R_ C_"EL[_%IPsNA(ET)_H__ )F%;Is L:\E%_ Step #3 - "compile-libfuzzer-coverage-x86_64": d_] | ("_ ^~~~~~~~~~~~~~~~~~~~,_ Step #3 - "compile-libfuzzer-coverage-x86_64": FI_L_E/src/rnp/src/lib/logging.hf_:u_61n :c+40 :_S O_U,R note: C_E_expanded from macro '__SOURCE_PATH_FILE__'_SPO Step #3 - "compile-libfuzzer-coverage-x86_64": AUTR H61C_ | ES#_IdPZeAEfT i+Hn _e3F I_/L_*ES _Or_Ue,RmC oE_v_e_P LA"TIsNHr_cEF"_I _L*)E/;_) _\ Step #3 - "compile-libfuzzer-coverage-x86_64": ( Step #3 - "compile-libfuzzer-coverage-x86_64": _| _| F ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ /src/rnp/src/lib/logging.h+: 61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp_:S1319I: Z961E: | +# d3enote: f/iuse array indexing to silence this warning*n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCrEe/src/rnp/src/lib/logging.h_m:Po72AvT:e22H :_" sFrIcnote: L" expanded from macro 'RNP_LOG'E*_/ Step #3 - "compile-libfuzzer-coverage-x86_64": _) (72 Step #3 - "compile-libfuzzer-coverage-x86_64": _ | _#| FdIe ~~~~~~~~~^~~~~~~~~~~~~~~~~~Lf Step #3 - "compile-libfuzzer-coverage-x86_64": Ei_n_e +R NSPO_ULROCGE(_.P.ATH_S.I)Z ER N+P _3L O/G*_ FrDe(msotvdee /src/rnp/src/librepgp/stream-write.cppr":rs,2014r :c_9"_: V *A/_)Anote: RGuse array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": S _ Step #3 - "compile-libfuzzer-coverage-x86_64": | _)/src/rnp/src/lib/logging.h ^: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :| 22: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: /src/rnp/src/lib/logging.hexpanded from macro 'RNP_LOG':67 Step #3 - "compile-libfuzzer-coverage-x86_64": :57 :72 | #dnote: efexpanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": e R N67P | _ L O G ( . . . )( vRoNiPd_)L OfGp_rFiDn(tsft(d(efrdr),, _"_[V%As_(A)R G%S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1789:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1789 | RNP_LOG("no supported sk available"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp :671324 | : 9 :   warning:  (adding 'int' to a string does not append to the string [-Wstring-plus-int]vo Step #3 - "compile-libfuzzer-coverage-x86_64": id) f1324p | r i n t f ( ( f dR)N,P _"L[O%Gs((")e x%tsr:a% d%]d "b,y t_e_sf uinnc _p_k, p_a_cSkOeUtR"C,E _(PiAnTtH)_ FpIkLtE._l_e,f t_(_)L)I;NE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| ); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72:22/src/rnp/src/lib/logging.h:: 61:40note: : expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": note:  expanded from macro '__SOURCE_PATH_FILE__'72 | Step #3 - "compile-libfuzzer-coverage-x86_64": #de f61i | n#ed eRfNiPn_eL O_G_(S.O.U.R)C ER_NPPA_TLHO_GF_IFLDE(_s_t d(e_r_rF,I L_E__V_A _+A RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE/src/rnp/src/lib/logging.h :+67 :357 :/ * rnote: emexpanded from macro 'RNP_LOG_FD'ov Step #3 - "compile-libfuzzer-coverage-x86_64": e "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s() /src/rnp/src/librepgp/stream-parse.cpp%:s1789::%9d:] ",note: _use array indexing to silence this warning_f Step #3 - "compile-libfuzzer-coverage-x86_64": unc/src/rnp/src/lib/logging.h_:_72,: 22_:_ SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PAT H72_ | F#IdLeEf_i_n,e _R_NLPI_NLEO_G_().;. .\) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F/src/rnp/src/lib/logging.hD:(61s:t40d:e rr,note: _expanded from macro '__SOURCE_PATH_FILE__'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_A R61G | S#_d_e)fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOUR/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (67_ | _ F I L E _ _ +( vSoOiUdR)C fEp_rPiAnTtHf_(S(IfZdE) ,+ "3[ %/s*( )r e%mso:v%ed ]" s"r,c "_ _*f/u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/librepgp/stream-packet.cpp: ^1324 Step #3 - "compile-libfuzzer-coverage-x86_64": :9: /src/rnp/src/lib/logging.h:61note: :40use array indexing to silence this warningE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1034:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1048 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1048:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1058 | RNP_LOG("failed to read key protection"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1058:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __S67OU | R C E _ P A T H _(FvIoLiEd_)_ f(p_r_iFnItLfE(_(_f d+) ,S O"U[R%CsE(_)P A%TsH:_%SdI]Z E" ,+ _3_ f/u*n cr_e_m,o v_e_ S"OsUrRcC"E _*P/A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^E Step #3 - "compile-libfuzzer-coverage-x86_64": __, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1063:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1063 | RNP_LOG( Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  1064 | "Error when parsing S2K usage: A version 6 packet MUST NOT use the value 255."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1063:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1074 | RNP_LOG("failed to read v5 s2k len"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1074:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/librepgp/stream-parse.cpp72: | 1852#:d9e:f inewarning: RNadding 'int' to a string does not append to the string [-Wstring-plus-int]P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO G1852( | . . .) R N P _ L O GR_NFPD_(LsOtGd(e"rfra,i l_e_dV At_oA RrGeSa_d_ )da Step #3 - "compile-libfuzzer-coverage-x86_64": t a| f ^o Step #3 - "compile-libfuzzer-coverage-x86_64": rmat"/src/rnp/src/lib/logging.h):;67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6772 | :22 :   note:  expanded from macro 'RNP_LOG' ( Step #3 - "compile-libfuzzer-coverage-x86_64": vo i72d | )# dfepfriinnet fR(N(Pf_dL)O,G (".[.%.s)( )R N%Ps_:L%OdG]_ F"D(,s t_d_efrurn,c ____,V A___ASROGUSR_C_E)_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__,/src/rnp/src/lib/logging.h :_67_:L57I:N E__note: );expanded from macro 'RNP_LOG_FD' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :61:40:   note: (vexpanded from macro '__SOURCE_PATH_FILE__'oi Step #3 - "compile-libfuzzer-coverage-x86_64": d) f61p | r#idnetffi(n(ef d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ _(__f_uFnIcL_E__,_ _+_ SSOOUURRCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1852:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1866:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1866 | RNP_LOG("Warning: unknown data format %" PRIu8 ", ignoring.", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1866:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1872:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1872 | RNP_LOG("failed to read file name length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__,/src/rnp/src/librepgp/stream-packet.cpp :1388:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1388 | RNP_LOG("Unknown pk alg: %d", (int) alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_SIZE + /src/rnp/src/librepgp/stream-packet.cpp:1388:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG__L3I /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp:2136:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2136 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_P/src/rnp/src/librepgp/stream-key.cppA:T1082H:_17F:I LE_warning: _, adding 'int' to a string does not append to the string [-Wstring-plus-int]__ Step #3 - "compile-libfuzzer-coverage-x86_64": LIN E1082_ | _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61R:N40P:_ LOGnote: ("expanded from macro '__SOURCE_PATH_FILE__'fa Step #3 - "compile-libfuzzer-coverage-x86_64": i l61e | d# dteof irneea d_ _kSeOyU RpCrEo_tPeAcTtHi_oFnI"L)E;__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__ /src/rnp/src/lib/logging.h+: 72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _S I72Z | E# d+e f3i n/e* RrNePm_oLvOeG (".s.r.c)" R*N/P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~D Step #3 - "compile-libfuzzer-coverage-x86_64": (stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-write.cpp/src/rnp/src/lib/logging.h::213667::957:: note: note: use array indexing to silence this warningexpanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h67: | 72 : 22 :  (note: voexpanded from macro 'RNP_LOG'id Step #3 - "compile-libfuzzer-coverage-x86_64": ) f72p | r#idnetffi(n(ef dR)N,P _"L[O%Gs((.). .%)s :R%NdP]_ L"O,G __F_Df(usntcd_e_r,r ,_ __S_OVUAR_CAER_GPSA_T_H)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hL:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/logging.h : 61 : 40 : (void) fnote: prexpanded from macro '__SOURCE_PATH_FILE__'in Step #3 - "compile-libfuzzer-coverage-x86_64": tf(( f61d | )#,d e"f[i%nse( )_ _%SsO:U%RdC]E _"P,A T_H__fFuInLcE____, (____SFOIULREC_E__ P+A TSHO_UFRICLEE__P_A,T H___SLIIZNEE _+_ )3; /\* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^v Step #3 - "compile-libfuzzer-coverage-x86_64": e "s/src/rnp/src/lib/logging.hr:c61": 40*:/ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + /src/rnp/src/librepgp/stream-key.cpp3: 1082/:*17 :r emonote: veuse array indexing to silence this warning " Step #3 - "compile-libfuzzer-coverage-x86_64": src/src/rnp/src/lib/logging.h": 72*:/22): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": NE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1872:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \_ Step #3 - "compile-libfuzzer-coverage-x86_64": F | D ^( Step #3 - "compile-libfuzzer-coverage-x86_64": stde/src/rnp/src/lib/logging.hrr:,61 :_40_VA_:A RGSnote: __expanded from macro '__SOURCE_PATH_FILE__') Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^# Step #3 - "compile-libfuzzer-coverage-x86_64": define /src/rnp/src/lib/logging.h_:_67S:O57U:R CE_note: PAexpanded from macro 'RNP_LOG_FD'TH_ Step #3 - "compile-libfuzzer-coverage-x86_64": F ILE_67_ | ( _ _ F I L E _(_v o+i dS)O UfRprCintfE((_fPdA)T,H _"S[I%ZsE( )+ %3s :/%*d ]r e"m,o v_e_ f"usnrcc_"_ ,* /_)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FI/src/rnp/src/librepgp/stream-key.cpp:1096:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": L 1096 | RNP_LOG("failed to read key protection (symmetric Ea_lg)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: _, __LINexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \ Step #3 - "compile-libfuzzer-coverage-x86_64": 72| | # ^d Step #3 - "compile-libfuzzer-coverage-x86_64": efine RN/src/rnp/src/lib/logging.hP:_61L:O40G:( ...note: ) expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_F D61( | s#tddeefrirn,e ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ (__FI/src/rnp/src/lib/logging.hL:E67_:_57 :+ SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_ S67I | Z E + 3 / *( vroeimdo)v ef p"rsirnct"f (*(/f)d) Step #3 - "compile-libfuzzer-coverage-x86_64": , |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1096:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | RNP_LOG("failed to read key protection (s2k specifier length)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1104:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __V[ 58%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1109 | cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/logging.cpp.o -MF CMakeFiles/librnp-obj.dir/logging.cpp.o.d -o CMakeFiles/librnp-obj.dir/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LOG("failed to read key protection (s2k)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1109:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1423 | RNP_LOG("wrong packet version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-packet.cpp:1423:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: /src/rnp/src/librepgp/stream-key.cppnote: :1129expanded from macro '__SOURCE_PATH_FILE__':17 Step #3 - "compile-libfuzzer-coverage-x86_64": : 61 | warning: #deadding 'int' to a string does not append to the string [-Wstring-plus-int]fine __SOURCE_PATH_FILE__ (/src/rnp/src/librepgp/stream-parse.cpp_:_1877FILE__ + SOURCE_PATH_ Step #3 - "compile-libfuzzer-coverage-x86_64": 1129 | S I Z RNPE_ L+O G3( "/f*a irleemdo vteo "rseracd" i*v/")); Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1877 | RNP_LOG("failed to read file name"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1129:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1137 | RNP_LOG("failed to read v5 secret fields length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_+ SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1877:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1885 | RNP_LOG("failed to read file timestamp"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1885:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1137:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1141 | RNP_LOG("v5 secret fields length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1141:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s()fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1162:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1162 | RNP_LOG("extra %d bytes in key packet", (int) pkt.left()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1162:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_/src/rnp/src/librepgp/stream-parse.cpp:1941:9:ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67 :57: note: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1941 | RNP_LOG(expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | "failed to r (void)ead com fprintfpressio((fd), n algor"[%s() ithm");%s:%d]  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~", __ Step #3 - "compile-libfuzzer-coverage-x86_64": fun/src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1941:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1956 | RNP_LOG("failed to init zlib, error %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1956:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1966 | RNP_LOG("failed to init bz, error %d", zret); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1966:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40/src/rnp/src/librepgp/stream-key.cpp:1180:9:: note: expanded from macro '__SOURCE_PATH_FILE__' warning:  Step #3 - "compile-libfuzzer-coverage-x86_64": 61adding 'int' to a string does not append to the string [-Wstring-plus-int] | #defi Step #3 - "compile-libfuzzer-coverage-x86_64": n 1180e __SOU | RCE_PA RNPTH_FILE___ (__FILLOG("unE__ + Sknown key version %d", (int) OURCE_PATH_SveIrZsEi on+) ;3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r | em ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": ve "src/src/rnp/src/lib/logging.h": *72/:)22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67/src/rnp/src/librepgp/stream-parse.cpp | : 1973 : 9 :  (warning: voiadding 'int' to a string does not append to the string [-Wstring-plus-int]d) Step #3 - "compile-libfuzzer-coverage-x86_64": fpri1973n | t f ( ( f d ) , R"N[P%_sL(O)G (%"su:n%kdn]o w"n, c_o_mfpurnecssion_ _a,l go_r_iStOhUmR:C E_%PdA"T,H _(FiInLtE)_ _a,l g_)_;LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h| :72 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG':40: Step #3 - "compile-libfuzzer-coverage-x86_64": note: 72 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": e fine61 | R#NdPe_fLiOnGe( ._._.S)O URRNCPE__LPOAGT_HF_DF(IsLtEd_e_r r(,_ __F_IVLEA___A R+G SS__O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": CE _| PA ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_SIZ/src/rnp/src/lib/logging.hE: 67+: 573: /* note: reexpanded from macro 'RNP_LOG_FD'mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ~~~~~~~~~^~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s() %s/src/rnp/src/librepgp/stream-key.cpp::%1180d:]9 :" , _note: _fuse array indexing to silence this warningun Step #3 - "compile-libfuzzer-coverage-x86_64": c__,/src/rnp/src/lib/logging.h :_72_:S22O:U RCEnote: _Pexpanded from macro 'RNP_LOG'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _F72I | L#Ed_e_f,i n_e_ LRINNPE__L_O)G;( .\.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_F/src/rnp/src/lib/logging.hD:(61s:t40d:e rr, __VAnote: _expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOUARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": R/src/rnp/src/lib/logging.hC:E67_:P57A:T H_Fnote: ILexpanded from macro 'RNP_LOG_FD'E__ Step #3 - "compile-libfuzzer-coverage-x86_64": (__67F | I L E _ _ + S(OvUoRiCdE)_ PfApTrintHf_(S(IfZdE) ,+ "3[ %/s*( )r e%mosv:e% d"] s"r,c" _*_f/u)nc Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| , ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _SOURCE_PATH_FILE__/src/rnp/src/librepgp/stream-parse.cpp,: 1973__L:I9N:E __)note: ; use array indexing to silence this warning\ Step #3 - "compile-libfuzzer-coverage-x86_64": | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:/src/rnp/src/lib/logging.h22::61 :40:note: expanded from macro 'RNP_LOG'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #61d | e#fdienfei nReN P___LSOOURCGE(_.P.A.T)H _RFNIPL_EL_O_ G(__F_DF(IsLtEd_err,_ _+_ VA_ARSOUGRSC_E__)PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H| _S ^I Step #3 - "compile-libfuzzer-coverage-x86_64": ZE + /src/rnp/src/lib/logging.h3: 67/:*57 :r emonote: veexpanded from macro 'RNP_LOG_FD' " Step #3 - "compile-libfuzzer-coverage-x86_64": s rc67" | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^v Step #3 - "compile-libfuzzer-coverage-x86_64": oid) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1201 | RNP_LOG("allocation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-key.cpp:1201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1995 | RNP_LOG("wrong stream"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:1995:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 59%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2008 | RNP_LOG("too large chunk scd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/json-utils.cpp.o -MF CMakeFiles/librnp-obj.dir/json-utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/json-utils.cpp.o -c /src/rnp/src/lib/json-utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ize: %d", chunk_size_octet); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2008:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2012 | RNP_LOG("Warning: AEAD chunk bits > 16."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2012:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2052 | RNP_LOG("wrong aead nonce length: alg %d", (int) hdr->aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2052:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2071 | RNP_LOG("Too many recipients of the encrypted message. Aborting."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2071:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2076 | RNP_LOG("failed to read packet header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2076:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2085 | RNP_LOG("SKESK: Premature end of data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2085:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2089 | RNP_LOG("Failed to parse SKESK, skipping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2089:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 60%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/utils.cpp.o -MF CMakeFiles/librnp-obj.dir/utils.cpp.o.d -o CMakeFiles/librnp-obj.dir/utils.cpp.o -c /src/rnp/src/lib/utils.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2100 | RNP_LOG("PKESK: Premature end of data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2100:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2104 | RNP_LOG("Failed to parse PKESK, skipping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2104:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2117 | RNP_LOG("unknown packet type: %d", ptype); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2117:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2123 | RNP_LOG("%s: %d", e.what(), e.code()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2128 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2128:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2148 | RNP_LOG("failed to read AEAD header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2148:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2154 | RNP_LOG("unknown aead ver: %d", param->aead_hdr.version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2154:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2158 | RNP_LOG("unknown aead alg: %d", (int) param->aead_hdr.aalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2158:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2190 | RNP_LOG("SEIPDv2 not usable with SKESK version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2190:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2202 | RNP_LOG("failed to read SEIPDv2 header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2202:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2209 | RNP_LOG("unknown AEAD alg: %d", (int) param->seipdv2_hdr.aead_alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2209:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2229 | RNP_LOG("unknown SEIPD version: %d", (int) SEIPD_version); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2229:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2275 | RNP_LOG("no password provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2275:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2292 | RNP_LOG("no key provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2292:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2390 | RNP_LOG("failed to obtain decrypting key or password"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2390:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2413 | RNP_LOG("failed to read header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2413:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2418 | RNP_LOG("wrong header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2418:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2424 | RNP_LOG("no eol after the cleartext header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2424:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2458 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2458:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2477 | RNP_LOG("no key provider"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2477:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LO[ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": G_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_Pcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -MF CMakeFiles/librnp-obj.dir/pass-provider.cpp.o.d -o CMakeFiles/librnp-obj.dir/pass-provider.cpp.o -c /src/rnp/src/lib/pass-provider.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2492 | RNP_LOG("Too many one-pass/signature errors. Stopping."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2492:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2499 | RNP_LOG("failed to read packet header"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2499:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2508 | RNP_LOG("Too many one-pass signatures."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2508:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2534 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2534:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2544 | RNP_LOG("Failed to create hash %d for onepass %d : %s.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2545 | (int) onepass.halg, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2546 | (int) onepass.type, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2547 | e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2544:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2566 | RNP_LOG("Failed to create hash %d for sig %d : %s.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2567 | (int) sig->halg, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2568 | (int) sig->type(), Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2569 | e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2566:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2592 | RNP_LOG("no signatures"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2592:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2597 | RNP_LOG("warning: one-passes are mixed with signatures"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2597:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2628 | RNP_LOG("cannot read packet tag"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2628:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2634 | RNP_LOG("wrong pkt tag %d", (int) ptag); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2634:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2639 | RNP_LOG("Too many nested OpenPGP packets"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2639:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2660 | RNP_LOG("unexpected literal pkt"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2660:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2668 | RNP_LOG("Warning: marker packet wrapped in pgp stream."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2668:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2672 | RNP_LOG("Invalid marker packet"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2672:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2677 | RNP_LOG("unexpected pkt %d", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2677:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2691 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2691:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2725 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2725:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2747 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2747:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2780 | RNP_LOG("not an OpenPGP data provided"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2780:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD'[ 61%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCEcd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -MF CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o.d -o CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o -c /src/rnp/src/lib/sig_subpacket.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2792 | RNP_LOG("allocation failure"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2792:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2801 | RNP_LOG("Unexpected detached signature input."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2801:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2806 | RNP_LOG("no data source for detached signature verification"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2806:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2824 | RNP_LOG("Attached signature expected."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2824:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2860 | RNP_LOG("failed to output data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/librepgp/stream-parse.cpp:2860:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 21 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 62%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/key_material.cpp.o -MF CMakeFiles/librnp-obj.dir/key_material.cpp.o.d -o CMakeFiles/librnp-obj.dir/key_material.cpp.o -c /src/rnp/src/lib/key_material.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 81 | RNP_LOG("Too large MPI."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:81:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": In file included from /src/rnp/src/lib/crypto/sm2.cpp:31: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 99 | RNP_LOG("botan_mp_num_bits failed."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/botan_utils.hpp:99:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | RNP_LOG("Failed to load SM2 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:82:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("compute_za failed %d", rc); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 132 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:132:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 147 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:147:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | RNP_LOG("Signing failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 181 | RNP_LOG("SM2 signatures requires Botan 2.8 or higher"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:181:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 205 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:205:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 239 | RNP_LOG("Unknown hash algorithm for SM2 encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 250 | RNP_LOG("too large output for SM2 encryption"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:250:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 256 | RNP_LOG("Failed to load public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:256:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 292 | RNP_LOG("Unknown hash used in SM2 ciphertext"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:292:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 298 | RNP_LOG("Can't load private key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sm2.cpp:298:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 74 | RNP_LOG("Failed to create cipher '%s'", name.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:74:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 39 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | RNP_LOG("Failed to set key: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:135:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 148 | RNP_LOG("Failed to set IV: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:148:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 161 | RNP_LOG("Failed to set AAD: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /*[ 63%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fpricd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/keygen.cpp.o -MF CMakeFiles/librnp-obj.dir/keygen.cpp.o.d -o CMakeFiles/librnp-obj.dir/keygen.cpp.o -c /src/rnp/src/lib/keygen.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": ntf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 194 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:194:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 229 | RNP_LOG("Insufficient buffer"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:229:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 72 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [ 64%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -MF CMakeFiles/librnp-obj.dir/pgp-key.cpp.o.d -o CMakeFiles/librnp-obj.dir/pgp-key.cpp.o -c /src/rnp/src/lib/pgp-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 236 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/cipher_botan.cpp:236:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Building CXX object src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -Dlibrnp_EXPORTS -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -I/src/rnp/src/lib -I/src/rnp/src -I/src/rnp/src/libsexpp/include -isystem /usr/include/json-c -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -fPIC -fvisibility=hidden -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/lib/CMakeFiles/librnp-obj.dir/rnp.cpp.o -MF CMakeFiles/librnp-obj.dir/rnp.cpp.o.d -o CMakeFiles/librnp-obj.dir/rnp.cpp.o -c /src/rnp/src/lib/rnp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | RNP_LOG("unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:129:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 165 | RNP_LOG("error when generating EC key pair"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:165:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 201 | RNP_LOG("error when generating EC key pair"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp:201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 79 | RNP_LOG("incorrect size of in, AES key wrap requires a multiple of 8 bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:79:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 87 | RNP_LOG("encapsulation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:87:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 98 | RNP_LOG("Keywrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:98:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 118 | RNP_LOG("Wrong ephemeral public key size"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:118:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | RNP_LOG("No encrypted session key provided"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 131 | RNP_LOG("decapsulation failed"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:131:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 143 | RNP_LOG("buffer for decryption result too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/x25519.cpp:143:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:42:49: warning: 'Kyber1024' is deprecated: Use Kyber1024_R3 [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | Botan::KyberMode result = Botan::KyberMode::Kyber1024; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/kyber.h:42:20: note: 'Kyber1024' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 42 | Kyber1024 BOTAN_DEPRECATED("Use Kyber1024_R3") = Kyber1024_R3, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber.cpp:44:36: warning: 'Kyber768' is deprecated: Use Kyber768_R3 [-Wdeprecated-declarations] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | result = Botan::KyberMode::Kyber768; Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/kyber.h:41:19: note: 'Kyber768' has been explicitly marked deprecated here Step #3 - "compile-libfuzzer-coverage-x86_64": 41 | Kyber768 BOTAN_DEPRECATED("Use Kyber768_R3") = Kyber768_R3, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/include/botan-3/botan/compiler.h:125:36: note: expanded from macro 'BOTAN_DEPRECATED' Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | #define BOTAN_DEPRECATED(msg) [[deprecated(msg)]] Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 14 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 50 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:50:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 63 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:63:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 77 | RNP_LOG("invalid SLH-DSA alg id"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:77:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 91 | RNP_LOG("invalid SLH-DSA hashfunc"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:91:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 55 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 37 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:304:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 304 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define /src/rnp/src/lib/crypto/kyber_common.cpp:40RNP:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": _LO 40 | RNP_LOG(G"(i.nvalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ./src/rnp/src/lib/logging.h:72:22: note: .expanded from macro 'RNP_LOG') Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCREN_PP_ALTH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": O 61 | #define __SG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_PATH_FILE__ (| __F ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + SOU/src/rnp/src/lib/logging.h:R67C:E57: _PAnote: TH_Sexpanded from macro 'RNP_LOG_FD'IZE Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 /67* | r e m o v e "(svroid) fprintf((fc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/crypto/kyber_common.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 40:9: 61 | note: use array indexing to silence this warning# Step #3 - "compile-libfuzzer-coverage-x86_64": de/src/rnp/src/lib/logging.h:72f:ine22 :_ _SOnote: URexpanded from macro 'RNP_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ PATH72_ | #dFeIfinLeE _R_ N(P__FI_LLEO_G_( .+ SOURCE_PATH_..) RNP_LOG_FD(stderr, _SIZE + 3 /* remove_ V"A_AsRrGcS" *_/)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ) |  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 |  /src/rnp/src/lib/crypto/sphincsplus.cpp(:v304oid:)9 :f printf((note: fduse array indexing to silence this warning), Step #3 - "compile-libfuzzer-coverage-x86_64": "[/src/rnp/src/lib/logging.h:%72s:(22): %snote: :%expanded from macro 'RNP_LOG'd] " Step #3 - "compile-libfuzzer-coverage-x86_64": , _72_ | f#udnecfin_e_ ,R NP_L_O_GSO(U.R.C.E_PA)T HR_NFPI_LLOG_FD(E__, __LINE__)stde;r r\, Step #3 - "compile-libfuzzer-coverage-x86_64": | __ ^VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARG/src/rnp/src/lib/logging.h:S61_:_)40 Step #3 - "compile-libfuzzer-coverage-x86_64": : | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67:6157: | # defnote: expanded from macro 'RNP_LOG_FD'in Step #3 - "compile-libfuzzer-coverage-x86_64": e _67 | _SOURCE _PAT H _ F I L(E__ v(o_id)_ FfIpriLnEt__f +(( fSdOUR)C,E _PAT"H[_%s()S IZ%Es :+ 3 %/d*] r"e,m o_v_efun c"_s_r, _c_"SOU R*C/)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P AT| H_ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOU/src/rnp/src/lib/crypto/kyber_common.cpp:54:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 54 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARRGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:54:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* r/src/rnp/src/lib/crypto/kyber_common.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": e/src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "msrc" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": o/src/rnp/src/lib/crypto/kyber_common.cpp:68:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNPv_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:e 57:"src" */ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 82 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_common.cpp:82:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 326 | RNP_LOG("invalid SLH-DSA parameter identifier"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:326:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:402:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 402 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:402:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:418:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 418 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:418:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 422 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/sphincsplus.cpp:422:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 69 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:69:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 83 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:83:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("invalid parameter given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_common.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 60 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 7 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 39 | RNP_LOG("Trying to use uninitialized mldsa-ecdsa/eddsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:39:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 57 | RNP_LOG("generating mldsa exdsa composite key failed when generating exdsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:57:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 2 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:89:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 89 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:89:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 112 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:112:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 135 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:135:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 155 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:155:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 177 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:177:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:206:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 262 | RNP_LOG("exdsa or mldsa key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:262:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("ML-DSA composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:286:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 44 | RNP_LOG("Trying to use uninitialized kyber-ecdh key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:44:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 62 | RNP_LOG("generating kyber ecdh composite key failed when generating ecdh key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:62:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 94 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:94:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 117 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:117:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 140 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:140:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 163 | RNP_LOG("invalid curve given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:163:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:331:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 331 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp: 331183: | 9 :   note:  use array indexing to silence this warning R Step #3 - "compile-libfuzzer-coverage-x86_64": NP/src/rnp/src/lib/logging.h_:L72O:G22(:" invnote: alexpanded from macro 'RNP_LOG'id Step #3 - "compile-libfuzzer-coverage-x86_64": PK 72a | l#gd egfiivneen "R)N;P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ..) /src/rnp/src/lib/logging.hR:N72P:_22L:O G_Fnote: D(expanded from macro 'RNP_LOG'st Step #3 - "compile-libfuzzer-coverage-x86_64": derr ,72 | _#_dVeAf_iAnReG SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G(..| .) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O67G:_57F:D (stnote: deexpanded from macro 'RNP_LOG_FD'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , 67_ | _ V A _ A R G S__ )(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n67t:f57(:( fd)note: , expanded from macro 'RNP_LOG_FD'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": % s67( | ) % s : % d ] ("v,o i_d_)f ufnprintcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __fun_cL_I_N,E ____);S O\ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R61C | E#_dPeAfTiHn_eS I_Z_ES O+U R3C E/_*P ArTeHm_oFvIeL E"_s_r c("_ _*F/I)LE Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:183:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp_:_336f:u9n:c __,warning: __adding 'int' to a string does not append to the string [-Wstring-plus-int]SO Step #3 - "compile-libfuzzer-coverage-x86_64": UR C336E | _ P A T H _ F I LREN_P__,L O_G_LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ("exdsa/src/rnp/src/lib/logging.h :s61i:g40n: fainote: leexpanded from macro '__SOURCE_PATH_FILE__'d" Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~# Step #3 - "compile-libfuzzer-coverage-x86_64": define /src/rnp/src/lib/logging.h_:_72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH_FILE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ (72_ | _#FdIeLfEi_n_e +R NSPO_ULROCGE3 warnings generated(_. Step #3 - "compile-libfuzzer-coverage-x86_64": .P.A.T)H _RSNIPZ_E + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:336:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 205 | RNP_LOG("invalid PK alg given"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:205:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:369:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 369 | RNP_LOG("ML-DSA composite key forma/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppt: 232i:n9v:a lidwarning: : ladding 'int' to a string does not append to the string [-Wstring-plus-int]en Step #3 - "compile-libfuzzer-coverage-x86_64": gth m232i | s m a t c h " ) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": ("ec/src/rnp/src/lib/logging.hd:h72 :o22r: kybnote: erexpanded from macro 'RNP_LOG' k Step #3 - "compile-libfuzzer-coverage-x86_64": e y72 | l#ednegftih mnies mRaNtPc_hL"O)G;(. Step #3 - "compile-libfuzzer-coverage-x86_64": . .| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_F/src/rnp/src/lib/logging.hD:(72s:t22d:e rr,note: _expanded from macro 'RNP_LOG'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ARG 72 | #define SR_N_P)_L Step #3 - "compile-libfuzzer-coverage-x86_64": O G| (. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": .) R/src/rnp/src/lib/logging.hN:P67_:L57O:G _FDnote: (sexpanded from macro 'RNP_LOG_FD'td Step #3 - "compile-libfuzzer-coverage-x86_64": e r67r | , _ _ V A _ A R(GvSo_i_d)) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": tf((/src/rnp/src/lib/logging.hf:d67):,57 :" [%snote: ()expanded from macro 'RNP_LOG_FD' % Step #3 - "compile-libfuzzer-coverage-x86_64": s: %67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_,) ;_ _\fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOU/src/rnp/src/lib/logging.hR:C61E:_40P:A TH_note: FIexpanded from macro '__SOURCE_PATH_FILE__'LE Step #3 - "compile-libfuzzer-coverage-x86_64": __, 61 | #define __SOURCE_PATH_FILE__ (__FILE___ _+L ISNOEU_R_C)E;_ P\AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _| SI ^~~~~~~~~~~~~~~~~~~~Z Step #3 - "compile-libfuzzer-coverage-x86_64": E + 3/src/rnp/src/lib/logging.h :/61*: 40r:emov e "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #3 - "compile-libfuzzer-coverage-x86_64": *61/ | )#d Step #3 - "compile-libfuzzer-coverage-x86_64": e f| in ~~~~~~~~~^~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_S/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cppI:Z369E: 9+: 3 /note: * use array indexing to silence this warningre Step #3 - "compile-libfuzzer-coverage-x86_64": mov/src/rnp/src/lib/logging.he: 72":s22r:c " *note: /)expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define RNP_LOG(...) RNP_LOG_FD(stderr, _/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp_:V232A:_9A:R GS_note: _)use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 67:expanded from macro 'RNP_LOG'57: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro 'RNP_LOG_FD'#d Step #3 - "compile-libfuzzer-coverage-x86_64": ef i67n | e R N P _ L O G((v.o.i.d)) RfNpPr_iLnOtGf_(F(Df(ds)t,d e"r[r%,s (_)_ V%As_:%dA]R G"S,_ __)_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __S/src/rnp/src/lib/logging.hO:U67R:C57E:_ PATnote: H_expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__, _67_ | L I N E _ _ ) ; (\vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ^f Step #3 - "compile-libfuzzer-coverage-x86_64": print/src/rnp/src/lib/logging.hf:(61(:f40d:) , "note: [%expanded from macro '__SOURCE_PATH_FILE__'s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) % s61: | %#dd]e f"i,n e_ __f_uSnOcU_R_C,E __P_ASTOHU_RFCIEL_EP_A_T H_(F_I_LFEI_L_E,_ __ _+L ISNOEU_R_C)E;_ P\ Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE/src/rnp/src/lib/logging.h :+61 :340 :/* remove "src" */)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 409 | RNP_LOG("invalid signature size for mldsa exdsa composite algorithm %d", pk_alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:409:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 421 | RNP_LOG("could not verify composite signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __f/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppu:n282c:_9_:, __warning: SOUadding 'int' to a string does not append to the string [-Wstring-plus-int]RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_PATH_ F282ILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp:421:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:282:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 322 | RNP_LOG("key combiner does not support this algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:322:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 351 | RNP_LOG("invalid wrapped AES key length (size is a multiple of 8 octets with 8 octets " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  352 | "integrity check)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:351:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 363 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:363:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 376 | RNP_LOG("error when decrypting kyber-ecdh encrypted session key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:376:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 69 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | RNP_LOG("Keyunwrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:401:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 406 | RNP_LOG("buffer for decryption result too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:406:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 461 | RNP_LOG("ecdh or kyber key length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:461:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 479 | RNP_LOG("ML-KEM composite key format invalid: length mismatch"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:479:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 508 | RNP_LOG("AES key wrap requires a multiple of 8 octets as input key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:508:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 515 | RNP_LOG("error when encapsulating with ECDH"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:515:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp:542:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 542 | RNP_LOG("Keywrap failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "/src/rnp/src/lib/crypto/hash_sha1cd.cpp[:%83s:(9): %s:warning: %d]adding 'int' to a string does not append to the string [-Wstring-plus-int] " Step #3 - "compile-libfuzzer-coverage-x86_64": , __func__, __SOU R83C | E _ P A T H _ F IRLNEP___L,O G_(_"LWIaNrEn_i_n)g;! \SH Step #3 - "compile-libfuzzer-coverage-x86_64": A 1| c ^~~~~~~~~~~~~~~~~~~~o Step #3 - "compile-libfuzzer-coverage-x86_64": llis/src/rnp/src/lib/logging.hi:o61n: 40d:e tecnote: teexpanded from macro '__SOURCE_PATH_FILE__'d Step #3 - "compile-libfuzzer-coverage-x86_64": an d61 | m#idteifgiantee d_._"S)O;UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": PA/src/rnp/src/lib/logging.hT:H72_:F22I:L E__note: (expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__ 72+ | #SdOeUfRiCnEe_ PRANTPH__LSOIGZ(E. .+. )3 R/N*P _rLeOmGo_vFeD ("sstrdce"r r*,/ )__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A| _A ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": GS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/crypto/kyber_ecdh_composite.cppf:d542):,9 :" [%snote: () %use array indexing to silence this warnings: Step #3 - "compile-libfuzzer-coverage-x86_64": %d/src/rnp/src/lib/logging.h]: 72":,22 :_ _funote: ncexpanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": , _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._.,. )_ _RLNIPN_EL_O_G)_;F D\(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_/src/rnp/src/lib/logging.hA:R61G:S40_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": note: | expanded from macro '__SOURCE_PATH_FILE__' ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OU R67C | E _ P A T H _ F I(LvEo_i_d )( _f_pFrIiLnEt_f_( (+f dS)O,U R"C[E%_sP(A)T H%_sS:I%ZdE] + "3, /_*_ fremouvnec _"_s,r c_"_ S*O/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ~~~~~~~~~^~~~~~~~~~~~~~~~~~T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FIL/src/rnp/src/lib/crypto/hash_sha1cd.cppE:_83_: 9(:_ _FInote: LEuse array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": + /src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE 72+ | #3d e/f*i nree mRoNvPe_ L"OsGr(c.". .*)/ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 9 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 53 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 48 | RNP_LOG("bad algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:48:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 71 | RNP_LOG("unsupported key version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:71:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | RNP_LOG("Failed to calculate v%d fingerprint: %s", (int) key.version, e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:75:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | RNP_LOG("bad algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/fingerprint.cpp:93:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 15 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("Invalid fingerprint: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:96:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | RNP_LOG("Invalid keyid: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 4 warning s generated . Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:102:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 111 | RNP_LOG("Invalid grip: %s", value.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key-provider.cpp:111:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 93 | RNP_LOG("too large json hex field: %zu", val_len); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/json-utils.cpp:93:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 21 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 127 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 1 warning generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 73 | RNP_LOG("wrong hex mpi"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:73:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 86 | RNP_LOG("unknown curve %d", (int) key.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:86:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 96 | RNP_LOG("wrong x mpi"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:96:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 102 | RNP_LOG("wrong y mpi"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:102:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 116 | RNP_LOG("wrong 25519 p"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:116:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 320 | RNP_LOG("key generation not implemented for PK alg: %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:320:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 526 | RNP_LOG("failed to parse rsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:526:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 554 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:554:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 558 | RNP_LOG("failed to generate RSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:558:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 586 | RNP_LOG("RSA encrypt-only signature considered as invalid."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:586:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 702 | RNP_LOG("failed to parse dsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:702:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 729 | RNP_LOG("failed to generate DSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 858 | RNP_LOG("failed to parse eg secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:858:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 884 | RNP_LOG("Unsupported algorithm for key generation: %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:884:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 888 | RNP_LOG("failed to generate ElGamal key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:888:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 915 | RNP_LOG("ElGamal signatures are considered as invalid."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:915:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 984 | RNP_LOG("Unknown curve"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:984:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 988 | RNP_LOG("EC sign: curve %s is not supported.", curve->pgp_name); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:988:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 993 | RNP_LOG("Message hash too small"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:993:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1013 | RNP_LOG("failed to parse ecc secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1013:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1038 | RNP_LOG("EC generate: curve %d is not supported.", ecc.curve()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1038:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1042 | RNP_LOG("failed to generate EC key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1042:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1086 | RNP_LOG("ECDSA validate: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1086:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1104 | RNP_LOG("Curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1104:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1137 | RNP_LOG("ECDH validate: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1137:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1187 | RNP_LOG("Unsupported curve [ID=%d]", ecc.curve()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1187:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1193 | RNP_LOG("failed to generate x25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1193:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1209 | RNP_LOG("ECDH encrypt: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1209:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1221 | RNP_LOG("ECDH decrypt: curve %d is not supported.", key_.curve); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1221:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1225 | RNP_LOG("Warning: bits of 25519 secret key are not tweaked."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1225:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1270 | RNP_LOG("failed to generate EDDSA key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1270:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1371 | RNP_LOG("failed to compute SM2 ZA field"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1371:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1424 | RNP_LOG("failed to parse Ed25519 public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1424:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1437 | RNP_LOG("failed to parse Ed25519 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1437:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1461 | RNP_LOG("failed to generate ED25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1461:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1550 | RNP_LOG("failed to parse X25519 public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1550:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1563 | RNP_LOG("failed to parse X25519 secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1563:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1587 | RNP_LOG("failed to generate X25519 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1587:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1682 | RNP_LOG("failed to parse mlkem-ecdh public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1682:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1694 | RNP_LOG("failed to parse mkem-ecdh secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1694:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1718 | RNP_LOG("failed to generate MLKEM-ECDH-composite key for PK alg %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1718:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1805 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1805:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1817 | RNP_LOG("failed to parse mldsa-ecdsa/eddsa secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1817:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1841 | RNP_LOG("failed to generate mldsa-ecdsa/eddsa-composite key for PK alg %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1841:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1928 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1928:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1934 | RNP_LOG("invalid SLH-DSA param"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1934:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1939 | RNP_LOG("failed to parse SLH-DSA public key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1939:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1951 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1951:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1957 | RNP_LOG("failed to parse SLH-DSA secret key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1957:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1984 | RNP_LOG("failed to generate SLH-DSA key for PK alg %d", alg_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/key_material.cpp:1984:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | RNP_LOG("wrong len %zu of subpacket type %" PRIu8, size, raw_type_); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:72:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 107 | RNP_LOG("unknown critical private subpacket %" PRIu8, type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:107:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 122 | RNP_LOG("unknown subpacket : %" PRIu8, type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:122:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 198 | RNP_LOG("got subpacket with 0 length"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:198:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 399 | RNP_LOG("v6 AEAD Ciphersuite Preferences must contain an even number of bytes"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/sig_subpacket.cpp:399:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:88:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 88 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:88:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 106 | RNP_LOG("invalid args"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:106:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:123:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 123 | RNP_LOG("unexpected format: %d", key.format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:123:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 206 | RNP_LOG("unknown pk alg: %d\n", alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:206:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 228 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:228:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 247 | RNP_LOG("failed to write secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:247:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 253 | RNP_LOG("failed to write g10 secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:253:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 258 | RNP_LOG("invalid format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:258:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 265 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:265:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 287 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:287:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 300 | RNP_LOG("Not a primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:300:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:318:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 318 | RNP_LOG("No valid self-signature(s)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:318:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 332 | RNP_LOG("Failed to unlock secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:332:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 344 | RNP_LOG("uid not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:344:21: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 360 | RNP_LOG("failed to calculate or add signature: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:360:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 366 | RNP_LOG("Failed to refresh seckey data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:366:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 370 | RNP_LOG("Failed to refresh key data."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:370:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 385 | RNP_LOG("Not a subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:385:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:392:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 392 | RNP_LOG("No valid subkey binding"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:392:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 401 | RNP_LOG("Failed to unlock primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:401:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 407 | RNP_LOG("Failed to unlock subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:407:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 432 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:432:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 456 | RNP_LOG("Unsupported operation: %d", (int) op); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:456:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 62 | RNP_LOG("invalid hash algorithm for the slhdsa key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:62:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 78 | RNP_LOG("invalid hash algorithm for the dilithium key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:78:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 97 | RNP_LOG("primary key alg (%d) must be able to sign", alg()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:97:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 104 | RNP_LOG("key flags are required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:104:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 109 | RNP_LOG("usage not permitted for pk algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:109:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 114 | RNP_LOG("userid is required for primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:114:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 124 | RNP_LOG("key flags are required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:124:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 129 | RNP_LOG("usage not permitted for pk algorithm"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:129:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 176 | RNP_LOG("Unsupported key algorithm: %d", alg()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:176:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 188 | RNP_LOG("failed to fill sec_data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:188:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 218 | RNP_LOG("failed to write generated seckey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:218:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 663 | RNP_LOG("Warning: no revocation reason in the revocation"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:663:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 688 | RNP_LOG("failed to setup key fields"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:688:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 709 | RNP_LOG("attempt to copy public part from g10 key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:709:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("failed to load generated key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:286:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 291 | RNP_LOG("invalid format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:291:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 314 | RNP_LOG("invalid parameters"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:314:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 332 | RNP_LOG("Failed to unlock primary key."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:332:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 354 | RNP_LOG("failed to load generated key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:354:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 359 | RNP_LOG("invalid format"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/keygen.cpp:359:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1345 | RNP_LOG("key is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1345:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1356 | RNP_LOG("Warning: this is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1356:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 886 | RNP_LOG("invalid version, out of range: %d.%d.%d", major, minor, patch); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:886:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1555:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1555 | RNP_LOG("invalid args"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1555:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1593 | RNP_LOG("Warning: this is not a secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1593:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1598 | RNP_LOG("Decrypted secret key must be provided"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1598:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1169 | FFI_LOG(ffi, "Unknown hash algorithm: %s", sname); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1169:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1181 | FFI_LOG(ffi, "Unknown cipher: %s", sname); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1181:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */src/rnp/src/lib/pgp-key.cpp/:)1632: Step #3 - "compile-libfuzzer-coverage-x86_64": 9 :|  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1632 | RNP_LOG("Warning: this is not a secret/src/rnp/src/lib/rnp.cpp :k1188e:y5":); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h1188: | 72 : 22 : FFI_Lnote: OGexpanded from macro 'RNP_LOG'(f Step #3 - "compile-libfuzzer-coverage-x86_64": fi, "Un su72p | p#odretfeidn ef eRaNtPu_rLeO Gt(y.p.e.:) %RsN"P,_ LsOtGy_pFeD)(;st Step #3 - "compile-libfuzzer-coverage-x86_64": d e| rr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __V/src/rnp/src/lib/rnp.cppA:_68A:R9G:S __)note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'FFI_LOG' | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 68 |  /src/rnp/src/lib/logging.h : 67 : 57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD (67f | p , _ _ V A _ A(RvGoSi_d_)) ;f p\ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fd)/src/rnp/src/lib/logging.h,: 67":[57%:s () note: %sexpanded from macro 'RNP_LOG_FD':% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]67 | " , _ _ f u n c(_v_o,i d_)_ SfOpUrRiCnEt_fP(A(TfHd_)F,I L"E[_%_s,( ) _%_sL:I%NdE]_ _"),; _\_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n| c_ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": , __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE_ _61, | #_d_eLfIiNnEe_ __)_;S O\UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_/src/rnp/src/lib/logging.hF:I61L:E40_:_ (_note: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o v(e_ _"FsIrLcE"_ _* /+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1188:/src/rnp/src/lib/pgp-key.cpp5::1632 :9:note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cppnote: :68use array indexing to silence this warning:9 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hnote: :72expanded from macro 'FFI_LOG':22 Step #3 - "compile-libfuzzer-coverage-x86_64": : 68 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72R | N#Pd_eLfOiGn_eF DR(NfPp_,L O_G_(V.A._.A)R GRSN_P__)L;O G\_F Step #3 - "compile-libfuzzer-coverage-x86_64": D (| st ^d Step #3 - "compile-libfuzzer-coverage-x86_64": err/src/rnp/src/lib/logging.h,: 67_:_57V:A _ARnote: GSexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ) Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^( Step #3 - "compile-libfuzzer-coverage-x86_64": void/src/rnp/src/lib/logging.h:)67 :f57p:r intnote: f(expanded from macro 'RNP_LOG_FD'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d), "[ %67s | ( ) % s : % d ]( v"o,i d_)_ ffupnrci_n_t,f (_(_fSdO)U,R C"E[_%PsA(T)H _%FsI:L%Ed_]_ ," ,_ __L_IfNuEn_c__)_;, \__ Step #3 - "compile-libfuzzer-coverage-x86_64": S O| UR ^C Step #3 - "compile-libfuzzer-coverage-x86_64": E_P/src/rnp/src/lib/logging.hA:T61H:_40F:I LE_note: _,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I61N | E#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE/src/rnp/src/lib/logging.h_:P61A:T40H:_ FILnote: E_expanded from macro '__SOURCE_PATH_FILE__'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__F I61L | E#_d_e f+i nSeO U_R_CSEO_UPRACTEH__PSAITZHE_ F+I L3E _/_* (r_e_mFoILvEe_ _" s+r cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1206 | FFI_LOG(ffi, "Invalid security level : %" PRIu32, flevel); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1206:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1244 | FFI_LOG(ffi, "Unknown flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1244:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1695:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1695 | RNP_LOG("Failed to export pr/src/rnp/src/lib/rnp.cppi:m1335a:r9y: keywarning: ");adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1335 |  /src/rnp/src/lib/logging.h :F72F:I22_:L OG(note: ffexpanded from macro 'RNP_LOG'i, Step #3 - "compile-libfuzzer-coverage-x86_64": "Inv a72l | i#dd esfeicnuer iRtNyP _lLeOvG(e.l...")) ;RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD/src/rnp/src/lib/rnp.cpp(:s68t:d9e:r r, note: __expanded from macro 'FFI_LOG'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _A R68G | S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | R ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LOG_FD/src/rnp/src/lib/logging.h(f:p67,: 57_:_ VA_note: ARexpanded from macro 'RNP_LOG_FD'GS Step #3 - "compile-libfuzzer-coverage-x86_64": __); \67 | Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d67) | , " [ % s ( ) (%vso:i%dd)] f"p,r i_n_tffu(n(cf_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E___S_O)U;R C\E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, /src/rnp/src/lib/logging.h_:_61L:I40N:E __)note: ; expanded from macro '__SOURCE_PATH_FILE__'\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | /src/rnp/src/lib/logging.h#:d61e:f40i:n e _note: _Sexpanded from macro '__SOURCE_PATH_FILE__'OU Step #3 - "compile-libfuzzer-coverage-x86_64": RC E61_ | P#AdTeHf_iFnIeL E____SO U(R_C_EF_IPLAET_H__ F+I LSEO_U_R C(E___PFAITLHE__S_I Z+E S+O U3RC E/_*P ArTeHm_oSvIeZ E" s+r c3" /**/ )re Step #3 - "compile-libfuzzer-coverage-x86_64": m o| ve ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1335:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | R/src/rnp/src/lib/pgp-key.cppN:P1695_:L9O:G _FDnote: (fuse array indexing to silence this warningp, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hV:A72_:A22R:G S__note: );expanded from macro 'RNP_LOG' \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^e Step #3 - "compile-libfuzzer-coverage-x86_64": fin/src/rnp/src/lib/logging.he: 67R:N57P:_ LOGnote: (.expanded from macro 'RNP_LOG_FD'.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R67N | P _ L O G _ F D ((svtodiedr)r ,f p_r_iVnAt_fA(R(GfSd_)_,) " Step #3 - "compile-libfuzzer-coverage-x86_64": [ %| s( ^) Step #3 - "compile-libfuzzer-coverage-x86_64": %s:/src/rnp/src/lib/logging.h%:d67]: 57":, __note: fuexpanded from macro 'RNP_LOG_FD'nc Step #3 - "compile-libfuzzer-coverage-x86_64": __, 67_ | _ S O U R C E _ P(AvToHi_dF)I LfEp_r_i,n t_f_(L(IfNdE)_,_ )";[ %\s( Step #3 - "compile-libfuzzer-coverage-x86_64": ) |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": %/src/rnp/src/lib/logging.hs::61%:d40]: ", note: __expanded from macro '__SOURCE_PATH_FILE__'fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c61_ | _#,d e_f_iSnOeU R_C_SEO_UPRACTEH__PFAITLHE__F_I,L E____L I(N_E__F_I)LE;_ _\ + Step #3 - "compile-libfuzzer-coverage-x86_64": S| OU ^R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_P/src/rnp/src/lib/logging.hA:T61H:_40S:I ZE note: + expanded from macro '__SOURCE_PATH_FILE__'3 Step #3 - "compile-libfuzzer-coverage-x86_64": /* r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1710:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1710 | RNP_LOG("Warning! Subkey %s not found.", fphex); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__,/src/rnp/src/lib/rnp.cpp :_1361_:S9O:U RCEwarning: _PAadding 'int' to a string does not append to the string [-Wstring-plus-int]TH Step #3 - "compile-libfuzzer-coverage-x86_64": _F I1361L | E _ _ , _ _ LFIFNIE_LOG_(_f)f;i ,\ Step #3 - "compile-libfuzzer-coverage-x86_64": " U| nk ^~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": own fl/src/rnp/src/lib/logging.ha:g61s::40 :% " Pnote: RIuexpanded from macro '__SOURCE_PATH_FILE__'32 Step #3 - "compile-libfuzzer-coverage-x86_64": , f l61a | g#sd)e;fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC/src/rnp/src/lib/rnp.cppE:_68P:A9T:H _FInote: LEexpanded from macro 'FFI_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _68_ | F I L E _ _ + RSNOPU_RLCOEG__PFADT(Hf_pS,I Z_E_ V+A _3A R/G*S _r_e)m;o v\e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": *//src/rnp/src/lib/logging.h):67 Step #3 - "compile-libfuzzer-coverage-x86_64": : 57| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_/src/rnp/src/lib/pgp-key.cppP:A1710T:H13_:F ILEnote: __,use array indexing to silence this warning _ Step #3 - "compile-libfuzzer-coverage-x86_64": _LI/src/rnp/src/lib/logging.hN:E72_:_22):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h72: | 61#:d40e:f innote: e expanded from macro '__SOURCE_PATH_FILE__'RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _61L | O#Gd(e.f.i.n)e R_N_PS_OLUORGC_EF_DP(AsTHt_dFeIrLrE,_ __ _(V_A__FAIRLGES___ _+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:S67IZ:E57 :+ 3 note: /*expanded from macro 'RNP_LOG_FD' r Step #3 - "compile-libfuzzer-coverage-x86_64": emo v67e | " s r c " * /()vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d| ) ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": printf((fd), "[%s() %/src/rnp/src/lib/rnp.cpps::1361:9%:d ] "note: , use array indexing to silence this warning__ Step #3 - "compile-libfuzzer-coverage-x86_64": fu/src/rnp/src/lib/rnp.cppn:c68_:_9,: __Snote: OUexpanded from macro 'FFI_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _68P | A T H _ F I L E _R_N,P __L_OLGI_NFED_(_f)p;, \__V Step #3 - "compile-libfuzzer-coverage-x86_64": A _| AR ^G Step #3 - "compile-libfuzzer-coverage-x86_64": S__);/src/rnp/src/lib/logging.h :\61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40: |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57: 61 | note: #dexpanded from macro 'RNP_LOG_FD'ef Step #3 - "compile-libfuzzer-coverage-x86_64": i n67e | _ _ S O U R C E(_vPoAiTdH)_ FfIpLrEi_n_t f((_(_fFdI)L,E _"_[ %+s (S)O U%RsC:E%_dP]A T"H,_ S_I_ZfEu n+c _3_ ,/ *_ _rSeOmUoRvCeE _"PsArTcH"_ F*I/L)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1715 | RNP_LOG("Error occurred when exporting a subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1715:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1726 | RNP_LOG("No valid uid certification"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1726:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1731 | RNP_LOG("No valid binding for subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1731:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1735 | RNP_LOG("Public key required"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1735:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1750 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1750:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__/src/rnp/src/lib/rnp.cpp):;1489 :\9: Step #3 - "compile-libfuzzer-coverage-x86_64": | warning: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: 1489expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # dFeFfIi_nLeO G_(_fSfOiU,R C"EF_aPiAlTeHd_ FtoI cLrEe_a_t e( _k_eFyI LsEt_o_r e+ oSfO UfRoCrEm_aPtA:T H%_dS"I,Z E( i+n t3) /f*o rrmeamto)v;e Step #3 - "compile-libfuzzer-coverage-x86_64": " s| rc ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": */)/src/rnp/src/lib/rnp.cpp: Step #3 - "compile-libfuzzer-coverage-x86_64": 68 :| 9: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1489:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1504 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1504:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1509 | FFI_LOG(ffi, "Failed to add secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1509:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1524 | RNP_LOG("Failed to copy public key part: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1524:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1535:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1535 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1535:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1540 | FFI_LOG(ffi, "Failed to add public key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1540:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1575:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1575 | FFI_LOG(ffi, "invalid flags - must have public and/or secret keys"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1575:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1580:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1580 | FFI_LOG(ffi, "invalid key store format: %s", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1580:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1586 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1586:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1946 | RNP_LOG("Invalid key signature type: %d", (int) stype); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1946:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1954:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1954 | RNP_LOG("Userid not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1954:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1962:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1962 | RNP_LOG("Invalid subkey binding's signer."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1962:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1703:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1703 | FFI_LOG(ffi, /src/rnp/src/lib/pgp-key.cpp":b1969a:d17 :f lagwarning: s: adding 'int' to a string does not append to the string [-Wstring-plus-int]ne Step #3 - "compile-libfuzzer-coverage-x86_64": ed 1969t | o s p e c i f y p u b l i c RaNnPd_/LoOrG (s"eIcnrveatl ikde ydsi"r)e;ct Step #3 - "compile-libfuzzer-coverage-x86_64": k| ey ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": signer/src/rnp/src/lib/rnp.cpp.:"68):;9: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h68: | 72 : 22 :   note: Rexpanded from macro 'RNP_LOG'NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L72O | G#_dFeDf(ifnpe, R_N_PV_AL_OAGR(G.S._._)) ;R N\P_ Step #3 - "compile-libfuzzer-coverage-x86_64": L O| G_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": D(st/src/rnp/src/lib/logging.hd:e67r:r57,: __Vnote: A_expanded from macro 'RNP_LOG_FD'AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S67_ | _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void/src/rnp/src/lib/logging.h): 67f:p57r:i ntfnote: ((expanded from macro 'RNP_LOG_FD'fd Step #3 - "compile-libfuzzer-coverage-x86_64": ), 67" | [ % s ( ) % s :(%vdo]i d"), f_p_rfiunntcf_(_(,f d_)_,S O"U[R%CsE(_)P A%TsH:_%FdI]L E"_,_ ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH/src/rnp/src/lib/logging.h_:F61I:L40E:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE _61_ | )#;d e\fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:CE_61P:A40T:H _FInote: LEexpanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": (__ F61I | L#Ed_e_f i+n eS O_U_RSCOEU_RPCAET_HP_ASTIHZ_EF I+L E3_ _/ *( _r_eFmIoLvEe_ _" s+r cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SIZE + 3 /* remove "sr/src/rnp/src/lib/rnp.cppc:"1703 :*9/:)  Step #3 - "compile-libfuzzer-coverage-x86_64":  note: | use array indexing to silence this warning ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD/src/rnp/src/lib/pgp-key.cpp(fp:,1969 :_17_:V A_note: ARuse array indexing to silence this warningGS Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.h):;72 :\22: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h: 6772: | 57#:d efinote: neexpanded from macro 'RNP_LOG_FD' R Step #3 - "compile-libfuzzer-coverage-x86_64": NP _67L | O G ( . . . ) R(NvPo_iLdO)G _fFpDr(isnttdfe(r(rf,d )_,_ V"A[_%AsR(G)S _%_s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __fu/src/rnp/src/lib/logging.hn:c67_:_57,: __Snote: OUexpanded from macro 'RNP_LOG_FD'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_P A67T | H _ F I L E _ _ ,( v_o_iLdI)N Ef_p_r)i;n t\f( Step #3 - "compile-libfuzzer-coverage-x86_64": ( f| d) ^, Step #3 - "compile-libfuzzer-coverage-x86_64": "[/src/rnp/src/lib/logging.h%:s61(:)40 :% s:%note: d]expanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": , _61_ | f#udnecf_i_n,e ____SSOOUURRCCEE__PPAATTHH__FFIILLEE____, (____LFIINLEE___)_; +\ S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_61S:I40Z:E + note: 3 expanded from macro '__SOURCE_PATH_FILE__'/* Step #3 - "compile-libfuzzer-coverage-x86_64": r e61m | o#vdee f"isnrec "_ _*S/O)UR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1710 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X",/src/rnp/src/lib/pgp-key.cpp :f1976l:a17g:s );warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 1976 |  /src/rnp/src/lib/rnp.cpp : 68 : 9 :   note:  expanded from macro 'FFI_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": R N68P | _ L O G ( " I n vRaNlPi_dL OkGe_yF Dr(efvpo,c a_t_iVoAn_ AsRiGgSn_e_r).;" )\; Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67/src/rnp/src/lib/logging.h::5772:: 22: note: expanded from macro 'RNP_LOG_FD'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | 72 | # d e f i(nveo iRdN)P _fLpOrGi(n.t.f.()( fRdN)P,_ L"O[G%_s()F D%(ss:t%dde]rr, _"_,V A___AfRuGnSc____), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| SO ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~U Step #3 - "compile-libfuzzer-coverage-x86_64": RCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __L I67N | E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fp/src/rnp/src/lib/logging.hr:i61n:t40f:( (fdnote: ),expanded from macro '__SOURCE_PATH_FILE__' " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+, S_O_ULRICNEE__P_A)T;H _\SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 //src/rnp/src/lib/logging.h*: 61r:e40m:o ve note: "sexpanded from macro '__SOURCE_PATH_FILE__'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " * /61) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_PATH_F/src/rnp/src/lib/rnp.cppI:L1710E:_9_: (__note: FIuse array indexing to silence this warningLE Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/rnp.cpp+: 68S:O9U:R CE_note: PAexpanded from macro 'FFI_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S68I | Z E + 3 / *R NrPe_mLoOvGe_ F"Ds(rfcp", *_/_)VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ A| RG ~~~~~~~~~^~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": __); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) f/src/rnp/src/lib/pgp-key.cppp:r1976i:n17t:f ((fnote: d)use array indexing to silence this warning, Step #3 - "compile-libfuzzer-coverage-x86_64": "[%/src/rnp/src/lib/logging.hs:(72): 22%:s :%dnote: ] expanded from macro 'RNP_LOG'", Step #3 - "compile-libfuzzer-coverage-x86_64": __f u72n | c#_d_e,f i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__,L O_G__LINFED_(_s)t;de r\r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^A Step #3 - "compile-libfuzzer-coverage-x86_64": _AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE _67P | A T H _ F I L E _(_v o(i_d_)F IfLE__p r+i nStOfU(R(CfEd_)P,A T"H[_%SsI(Z)E %+s :3% d/]* "r,e m_o_vfeu n"cs_r_c," _*_/S)OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1734:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1734 | FFI_LOG(ffi, "Failed to init/check dearmor."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void)/src/rnp/src/lib/pgp-key.cpp :f1983p:r17i:n tf(warning: (fdadding 'int' to a string does not append to the string [-Wstring-plus-int]), Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s (1983) | % s : % d ] " , _ _func _ _ , R_N_PS_LOG(O"UIRnCvEa_lPiAdT Hs_uFbIkLeEy_ _r,e v_o_cLaItNiEo_n_')s; s\ig Step #3 - "compile-libfuzzer-coverage-x86_64": n e| r. ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": ); Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 61: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: expanded from macro '__SOURCE_PATH_FILE__'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72 :6122 | :# defnote: inexpanded from macro 'RNP_LOG'e Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_. .(._)_ FRINLPE__L_O G+_ FSDO(UsRtCdEe_rPrA,T H___SVIAZ_EA R+G S3_ _/)* Step #3 - "compile-libfuzzer-coverage-x86_64": r e| mo ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~v Step #3 - "compile-libfuzzer-coverage-x86_64": e "/src/rnp/src/lib/logging.hs:r67c:"57 :* /)note: Step #3 - "compile-libfuzzer-coverage-x86_64":  expanded from macro 'RNP_LOG_FD'|  Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fp/src/rnp/src/lib/rnp.cppr:in1734t:f13(:( fd)note: ,use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": "/src/rnp/src/lib/rnp.cpp[:%68s:(9): %s:%d] "note: , expanded from macro 'FFI_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": f u68n | c _ _ , _ _ S ORUNRPC_EL_OPGA_TFHD_(FfIpL,E ____,V A___ALRIGNSE____));; \\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h67::6157::40 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i n(ev o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[ %(s_(_)F I%LsE:_%_d ]+ "S,O U_R_CfEu_nPcA_T_H,_ S_I_ZSEO U+R C3E _/P*A TrHe_mFoIvLeE _"_s,r c_"_ L*I/N)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ )| ; ~~~~~~~~~^~~~~~~~~~~~~~~~~~\ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PAT/src/rnp/src/lib/pgp-key.cpp:1983H:_17F:I LE_note: _ use array indexing to silence this warning(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _F/src/rnp/src/lib/logging.hI:L72E:_22_: + Snote: OUexpanded from macro 'RNP_LOG'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P72A | T#Hd_eSfIiZnEe +R N3P _/L*O Gr(e.m.o.v)e R"NsPr_cL"O G*_/F)D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1989 | RNP_LOG("Unsupported key signature type: %d", (int) stype); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1989:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1993 | RNP_LOG("Key signature validation failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:1993:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1849:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1849 | FFI_LOG(ffi, "wrong flags: %d", (int) flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_F/src/rnp/src/lib/pgp-key.cppI:L2020E:_9_:, __warning: LINadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); 2020\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_L/src/rnp/src/lib/logging.hO:G61(:"40i:n valnote: idexpanded from macro '__SOURCE_PATH_FILE__' o Step #3 - "compile-libfuzzer-coverage-x86_64": r 61u | n#tdreufsitneed _k_eSyO"U)R;CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE_/src/rnp/src/lib/logging.h_: 72(:_22_:F ILEnote: __expanded from macro 'RNP_LOG' + Step #3 - "compile-libfuzzer-coverage-x86_64": SO U72R | C#Ed_ePfAiTnHe_ SRINZPE_ L+O G3( ./.*. )r eRmNoPv_eL O"Gs_rFcD"( s*t/d)er Step #3 - "compile-libfuzzer-coverage-x86_64": r ,| _ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp :671849 | : 9 :   note:  use array indexing to silence this warning(v Step #3 - "compile-libfuzzer-coverage-x86_64": oi/src/rnp/src/lib/rnp.cppd:)68 :f9p:r intnote: f(expanded from macro 'FFI_LOG'(f Step #3 - "compile-libfuzzer-coverage-x86_64": d )68, | " [ % s ( ) %RsN:P%_dL]O G", ___FfDu(nfcp_,_ ,_ __V_AS_OAURRGCSE___P)A;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": , _/src/rnp/src/lib/logging.h_:L67I:N57E:_ _);note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 67 ^~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h : 61 : 40 :( voinote: d)expanded from macro '__SOURCE_PATH_FILE__' f Step #3 - "compile-libfuzzer-coverage-x86_64": pr i61n | t#fd(e(ffidn)e, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f u(n_c__F_I,L E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z,E _+_ L3I N/E*_ _r)e;m o\ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */src/rnp/src/lib/logging.h/:)61: Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :|  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__/src/rnp/src/lib/pgp-key.cpp :(2020_:_9F: note: ILuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ /src/rnp/src/lib/logging.h+: 72S:O22U:R CE_note: PAexpanded from macro 'RNP_LOG'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ S72I | Z#Ed e+f i3n e/ *R NrPe_mLoOvGe( .".s.r)c "R N*P/_)LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _| FD ^( Step #3 - "compile-libfuzzer-coverage-x86_64": stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2029:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2029 | RNP_LOG("signature created %d seconds in future", (int) (create - now)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2029:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2034:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2034 | RNP_LOG("signature expired"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp :| 1856: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~9 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.hwarning: :67:adding 'int' to a string does not append to the string [-Wstring-plus-int]57: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 1856 | expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | F F I _ L O G ((fvfoii,d )" ffapirliendt ft(o( fpda)r,s e" [s%isg(n)a t%usr:e%(ds]) ")";, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __S/src/rnp/src/lib/rnp.cppO:U68R:C9E:_ PATnote: H_expanded from macro 'FFI_LOG'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE _68_ | , _ _ L I N E _R_N)P;_ L\OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| D( ^~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": p, /src/rnp/src/lib/logging.h_:_61V:A40_:A RGSnote: __expanded from macro '__SOURCE_PATH_FILE__'); Step #3 - "compile-libfuzzer-coverage-x86_64": \ 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ^~~~~~~~~~~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H_F I67L | E _ _ ( _ _ F I(LvEo_i_d )+ fSpOrUiRnCtEf_(P(AfTdH)_,S I"Z[E% s+( )3 %/s*: %rde]m o"v,e _"_sfrucn"c _*_/,) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:/src/rnp/src/lib/logging.h:203461::940:: note: note: use array indexing to silence this warningexpanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :6172 | :#22d:e finnote: e expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU R72C | E#_dPeAfTiHn_eF IRLNEP___L O(G_(_.F.I.L)E _R_N P+_ LSOOGU_RFCDE(_sPtAdTeHr_rS,I Z_E_ V+A _3A R/G*S _r_e)mo Step #3 - "compile-libfuzzer-coverage-x86_64": v e| " ^s Step #3 - "compile-libfuzzer-coverage-x86_64": rc" /src/rnp/src/lib/logging.h*:/67):57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/rnp.cppf:d1856):,9 :" [%snote: ()use array indexing to silence this warning % Step #3 - "compile-libfuzzer-coverage-x86_64": s:/src/rnp/src/lib/rnp.cpp%:d68]: 9":, __note: fexpanded from macro 'FFI_LOG'un Step #3 - "compile-libfuzzer-coverage-x86_64": c _68_ | , _ _ S O U R CREN_PPA_TLHO_GF_IFLDE(_f_p,, ____LVIAN_EA_R_G)S;_ _\); Step #3 - "compile-libfuzzer-coverage-x86_64": \|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4067:: 57: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | 67# | d e f i n e _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_) ,( _"_[F%IsL(E)_ _% s+: %SdO]U R"C,E __P_AfTuHn_cS_I_Z,E _+_ S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ ,* /_)_LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2040 | RNP_LOG("key is newer than signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2040:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2046 | RNP_LOG("signature made after key expiration"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2046:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2052 | RNP_LOG("issuer fingerprint doesn't match signer's one"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2052:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1893:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1893 | FFI_LOG(ffi, "failed to add key to the store"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1893:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2062:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2062 | RNP_LOG("unknown critical notation: %s", notation.name().c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __/src/rnp/src/lib/rnp.cppV:A1912_:A9R:G S__warning: ) Step #3 - "compile-libfuzzer-coverage-x86_64": adding 'int' to a string does not append to the string [-Wstring-plus-int] | Step #3 - "compile-libfuzzer-coverage-x86_64":  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  1912 | /src/rnp/src/lib/logging.h : 67 : 57 :  Fnote: FIexpanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG( f67f | i , " F a i l e(dv otiod )c rfepartien tkfe(y( fsdt)o,r e" [o%fs (f)o r%msa:t%:d ]% d"",, _(_ifnutn) cf_o_r,m a_t_)S;OUR Step #3 - "compile-libfuzzer-coverage-x86_64": C E| _P ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~A Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FI/src/rnp/src/lib/rnp.cppL:E68_:_9,: __Lnote: INexpanded from macro 'FFI_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) ;68 | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (fpnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA_ARGS _61_ | )#;d e\fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURC/src/rnp/src/lib/logging.hE:_67P:A57T:H _FInote: LEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _67_ | F I L E _ _ + (SvOoUiRdC)E _fPpArTiHn_tSfI(Z(Ef d+) ,3 "/[*% sr(e)m o%vse: %"ds]r c"", *_/_)fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __SOURCE_PATH_FILE__, __L/src/rnp/src/lib/pgp-key.cppI:NE2062_:_9):; \note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72/src/rnp/src/lib/logging.h::2261:: 40: note: expanded from macro 'RNP_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " 67* | / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": (void) fprintf((fd), "[%s() %s/src/rnp/src/lib/rnp.cpp::%1912d:]9 :" , _note: _fuse array indexing to silence this warningun Step #3 - "compile-libfuzzer-coverage-x86_64": c_/src/rnp/src/lib/rnp.cpp_:,68 :_9_:S Onote: URexpanded from macro 'FFI_LOG'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P68A | T H _ F I L E _ _R,N P___LLOIGN_EF_D_()f;p ,\ _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ V| A_ ^A Step #3 - "compile-libfuzzer-coverage-x86_64": RGS__/src/rnp/src/lib/logging.h):;61 :\40: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: ^ Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67: 5761: | #denote: fiexpanded from macro 'RNP_LOG_FD'ne Step #3 - "compile-libfuzzer-coverage-x86_64": __ S67O | U R C E _ P A T H(_vFoIiLdE)_ _f p(r_i_nFtIfL(E(_f_d )+, S"O[U%RsC(E)_ P%AsT:H%_dS]I Z"E, +_ _3f u/n*c _r_e,m o_v_eS O"UsRrCcE"_ P*A/T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": F I| LE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1917:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1917 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1917:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1937:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1937 | FFI_LOG(ffi, "This key format conversion is not yet supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1937:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1967 | FFI_LOG(ffi, "invalid flags - must have public and/or secret keys"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1967:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:1972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 1972 | FFI_LOG(ffi, "unexpected flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \/src/rnp/src/lib/pgp-key.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": : 2083| :9 ^~~~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": warning: /src/rnp/src/lib/logging.h:61adding 'int' to a string does not append to the string [-Wstring-plus-int]:40 Step #3 - "compile-libfuzzer-coverage-x86_64": : note: 2083expanded from macro '__SOURCE_PATH_FILE__' |  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | # d e fRiNnPe_ L_O_GS(O"UIRnCvEa_lPiAdT Hb_iFnIdLiEn_g_ s(i_g_nFaItLuEr_e_ k+e yS OtUyRpCeE(_sP)A"T)H;_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r72e:m22o:v e "note: srexpanded from macro 'RNP_LOG'c" Step #3 - "compile-libfuzzer-coverage-x86_64": */) 72 Step #3 - "compile-libfuzzer-coverage-x86_64": | #| de ~~~~~~~~~^~~~~~~~~~~~~~~~~~f Step #3 - "compile-libfuzzer-coverage-x86_64": ine RNP_LOG/src/rnp/src/lib/rnp.cpp(:.1972.:.9): Rnote: NPuse array indexing to silence this warning_L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/rnp.cppF:D68(:s9t:d errnote: , expanded from macro 'FFI_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A68_ | A R G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_F/src/rnp/src/lib/logging.hD:(67f:p57,: __Vnote: A_Aexpanded from macro 'RNP_LOG_FD'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__) ;67 | \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/lib/logging.ho:i67d:)57 :f prinote: ntexpanded from macro 'RNP_LOG_FD'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (fd )67, | " [ % s ( ) %(sv:o%idd]) "f,p r_i_nftufn(c(f_d_),, _"_[S%OsU(R)C E%_sP:A%TdH]_ F"I,L E____f,u n_c__L_I,N E____S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _FI/src/rnp/src/lib/logging.hL:E61_:_40,: __Lnote: INexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _); \61 | Step #3 - "compile-libfuzzer-coverage-x86_64": # d| ef ^i Step #3 - "compile-libfuzzer-coverage-x86_64": ne /src/rnp/src/lib/logging.h_:_61S:O40U:R CE_note: PAexpanded from macro '__SOURCE_PATH_FILE__'TH Step #3 - "compile-libfuzzer-coverage-x86_64": _FILE__ (__FILE__ + SOUR CE_P61A | T#Hd_eSfIiZnEe +_ _S3O U/R*C Er_ePmAoTvHe_ F"IsLrEc_"_ *(/_)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "s/src/rnp/src/lib/pgp-key.cppr:c2083": 9*:/ )note: Step #3 - "compile-libfuzzer-coverage-x86_64":  use array indexing to silence this warning|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE_/src/rnp/src/lib/rnp.cpp_: 1977+:9 : SOwarning: URCadding 'int' to a string does not append to the string [-Wstring-plus-int]E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T1977H | _ S I Z E + 3F F/I*_ LrOeGm(ofvfei ," s"rucn"k n*o/w)n Step #3 - "compile-libfuzzer-coverage-x86_64": k e| y ^s Step #3 - "compile-libfuzzer-coverage-x86_64": tore format: %s", format); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2098:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2098 | RNP_LOG("error! no p/src/rnp/src/lib/rnp.cppr:i1977m:a9:r y note: keuse array indexing to silence this warningy Step #3 - "compile-libfuzzer-coverage-x86_64": bin/src/rnp/src/lib/rnp.cppd:i68n:g9 :s ignnote: atexpanded from macro 'FFI_LOG'ur Step #3 - "compile-libfuzzer-coverage-x86_64": e "68) | ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_LO/src/rnp/src/lib/logging.hG:_72F:D22(:f p, note: __expanded from macro 'RNP_LOG'VA Step #3 - "compile-libfuzzer-coverage-x86_64": _A R72G | S#_d_e)f;i n\e Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG(/src/rnp/src/lib/logging.h.:.67.:)57 :R NP_note: LOexpanded from macro 'RNP_LOG_FD'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": F D67( | s t d e r r , _(_vVoAi_dA)R GfSp_r_i)nt Step #3 - "compile-libfuzzer-coverage-x86_64": f (| (f ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": ), /src/rnp/src/lib/logging.h":[67%:s(57): % s:%note: d]expanded from macro 'RNP_LOG_FD' " Step #3 - "compile-libfuzzer-coverage-x86_64": , _67_ | f u n c _ _ , _(_vSoOiUdR)C Ef_pPrAiTnHt_fF(I(LfEd_)_,, "_[_%LsI(N)E _%_s):;% d\] Step #3 - "compile-libfuzzer-coverage-x86_64": " ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": fun/src/rnp/src/lib/logging.hc:_61_:,40 :_ _SOnote: URexpanded from macro '__SOURCE_PATH_FILE__'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A61T | H#_dFeIfLiEn_e_ ,_ __S_OLUIRNCEE___P)A;T H\_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E__ ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI/src/rnp/src/lib/logging.hL:E61_:_ 40+: SOUnote: RCexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T61H | _#SdIeZfEi n+e 3_ _/S*O UrReCmEo_vPeA T"Hs_rFcI"L E*_/_) ( Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| FI ^L Step #3 - "compile-libfuzzer-coverage-x86_64": E__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2098:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2102:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2102 | RNP_LOG("invalid embedded signature subpacket"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2102:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2106:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2106 | RNP_LOG("invalid primary key binding signature"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2106:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2110 | RNP_LOG("invalid primary key binding signature version"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2110:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2299:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2299 | RNP_LOG("Unsupported armor type: %s", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2299:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2360 | RNP_LOG("Failed to refresh key data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2360:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2368 | RNP_LOG("Failed to refresh subkey data"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2368:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2487 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2487:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2520 | FFI_LOG(ffi, "Invalid compression: %s", compression); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2520:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2536 | FFI_LOG(ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2536:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2561 | FFI_LOG(ffi, "Unknown operation flags: %x", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2561:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2486 | RNP_LOG("adding a direct-key sig to V2/V3 key is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2486:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2514:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2514 | RNP_LOG("wrong parameters"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2514:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2519 | RNP_LOG("cannot add a userid to a subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2519:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2710:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2710 |  /src/rnp/src/lib/pgp-key.cpp : 2524F:9F:I _LOwarning: G(oadding 'int' to a string does not append to the string [-Wstring-plus-int]p- Step #3 - "compile-libfuzzer-coverage-x86_64": >ff i2524, | " B l a n k pRaNsPs_wLoOrGd("")k;ey Step #3 - "compile-libfuzzer-coverage-x86_64": a| lr ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": ady/src/rnp/src/lib/rnp.cpp :h68a:s9 :t hisnote: uexpanded from macro 'FFI_LOG'se Step #3 - "compile-libfuzzer-coverage-x86_64": r i68d | " ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG_F/src/rnp/src/lib/logging.hD:(72f:p22,: __Vnote: A_expanded from macro 'RNP_LOG'AR Step #3 - "compile-libfuzzer-coverage-x86_64": GS _72_ | )#;d e\fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e| R ^~~~~~~~~~~~~~~~~~~~~~~~~~~N Step #3 - "compile-libfuzzer-coverage-x86_64": P_LO/src/rnp/src/lib/logging.hG:(67.:.57.:) RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F67D | ( s t d e r r , (_v_oViAd_)A RfGpSr_i_n)tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%/src/rnp/src/lib/logging.hs:(67): 57%:s :%dnote: ] expanded from macro 'RNP_LOG_FD'", Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67f | u n c _ _ , _ _(SvOoUiRdC)E _fPpArTiHn_tFfI(L(Ef_d_),, _"_[%sL(I)N E%_s_:)%; \d] Step #3 - "compile-libfuzzer-coverage-x86_64": "| , ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": _fu/src/rnp/src/lib/logging.hn:c61_:_40,: __Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _61P | A#TdHe_fFiInLeE ____,S O_U_RLCIEN_EP_A_T)H;_ F\IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": __F/src/rnp/src/lib/logging.hI:L61E:_40_: + Snote: OUexpanded from macro '__SOURCE_PATH_FILE__'RC Step #3 - "compile-libfuzzer-coverage-x86_64": E_ P61A | T#Hd_eSfIiZnEe +_ _3S O/U*R CrEe_mPoAvTHe_ F"IsLrEc_"_ *(/_)_F Step #3 - "compile-libfuzzer-coverage-x86_64": I L| E_ ~~~~~~~~~^~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": + SOURCE_PATH_SIZE + 3 /* remove "src" *//src/rnp/src/lib/rnp.cpp):2710 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__/src/rnp/src/lib/pgp-key.cpp):;2524 :\9: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :/src/rnp/src/lib/logging.h67::7257::22 : note: note: expanded from macro 'RNP_LOG_FD'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | #d e f i n e (RvNoPi_dL)O Gf(p.r.i.n)t fR(N(Pf_dL)O,G _"[%sF(D)( std%esr:r%,d ]_ _"V,A __A_RfGuSn_c__)_, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": _ _67L | I N E _ _ ) ; \(v Step #3 - "compile-libfuzzer-coverage-x86_64": o i| d) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": fpr/src/rnp/src/lib/logging.hi:n61t:f40(:( fd)note: , expanded from macro '__SOURCE_PATH_FILE__'"[ Step #3 - "compile-libfuzzer-coverage-x86_64": %s (61) | #%dse:f%idn]e ",_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_FHI_LFEI_L_E _+_ ,S O_U_RLCIEN_EP_A_T)H;_ S\IZ Step #3 - "compile-libfuzzer-coverage-x86_64": E | + ^3 Step #3 - "compile-libfuzzer-coverage-x86_64": /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "snote: rcexpanded from macro '__SOURCE_PATH_FILE__'" Step #3 - "compile-libfuzzer-coverage-x86_64": * /61) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^n Step #3 - "compile-libfuzzer-coverage-x86_64": e __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2724:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2724 | FFI_LOG(op->ffi, "Invalid hash: %s", s2k_hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68/src/rnp/src/lib/pgp-key.cpp::92529:: 9: note: expanded from macro 'FFI_LOG'warning: Step #3 - "compile-libfuzzer-coverage-x86_64":  68adding 'int' to a string does not append to the string [-Wstring-plus-int] |  Step #3 - "compile-libfuzzer-coverage-x86_64": 2529 | R N P _ L ORGN_PF_DL(OfGp(," U_n_suVpAp_oArRtGeSd_ _k)e;y \st Step #3 - "compile-libfuzzer-coverage-x86_64": o r| e ^~~~~~~~~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": ype");/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67 :| 57: ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :72: 2267: |   note:  expanded from macro 'RNP_LOG'(vo Step #3 - "compile-libfuzzer-coverage-x86_64": i d72) | #fdperfiinntef( (RfNdP_)L,O G"([.%.s.()) R%NsP:_%LdO] G"_,F D_(_sftudnecr_r_,, ____VSAO_UARRCGES__P_A)TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __, /src/rnp/src/lib/logging.h__L:I67N:E57_:_ ); note: \expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~67 Step #3 - "compile-libfuzzer-coverage-x86_64": |   /src/rnp/src/lib/logging.h : 61 :40 : (vnote: oiexpanded from macro '__SOURCE_PATH_FILE__'d Step #3 - "compile-libfuzzer-coverage-x86_64": ) 61f | p#rdienftifn(e( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_, (____FfIuLnEc____ ,+ _S_OSUORUCREC_EP_APTAHT_HS_IZEF I+L E3_ _/,* _r_eLmIoNvEe_ _")s;r c\" Step #3 - "compile-libfuzzer-coverage-x86_64": * /| ) ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/lib/logging.h ~~~~~~~~~^~~~~~~~~~~~~~~~~~: Step #3 - "compile-libfuzzer-coverage-x86_64": 61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_F/src/rnp/src/lib/rnp.cppI:L2724E:_9_: (__note: FIuse array indexing to silence this warningLE Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/rnp.cpp :+68 :S9O:U RCEnote: _Pexpanded from macro 'FFI_LOG'A Step #3 - "compile-libfuzzer-coverage-x86_64": TH 68_ | S I Z E + 3 R/N*P _rLeOmGov_FDe( f"ps,r c_"_ V*A/_)AR Step #3 - "compile-libfuzzer-coverage-x86_64": G S| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2529 :679 | :   note:  use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": (v/src/rnp/src/lib/logging.ho:i72d:)22 :f prinote: ntexpanded from macro 'RNP_LOG'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d72) | ,# d"e[f%isn(e) R%NsP:_%LdO]G (".,. ._) _RfNuPn_cL_O_G,_ F_D_(SsOtUdReCrEr_,P A__TVHA_FILE__A_R,G S____)LI Step #3 - "compile-libfuzzer-coverage-x86_64": N E| __ ^) Step #3 - "compile-libfuzzer-coverage-x86_64": ; \/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": : 67| :57 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG_FD': Step #3 - "compile-libfuzzer-coverage-x86_64": 40 :67 |   note:  expanded from macro '__SOURCE_PATH_FILE__'  Step #3 - "compile-libfuzzer-coverage-x86_64": 61( | v#doeifdi)ne f_p_rSiOnUtRfC(E(_fPdA)T,H _"F[I%LsE(_)_ %(s_:_%FdI]L E"_,_ _+_ fSuOUnRcC__E,_ P_A_TSHO_USRICZEE_ P+A T3H _/F*I LrEe_m_o,v e_ _"LsIrNcE"_ _*)/;) \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^ Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2729 | FFI_LOG(op->ffi, "Invalid cipher: %s", s2k/src/rnp/src/lib/pgp-key.cpp_:c2534i:p9h:e r);warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 2534 |   /src/rnp/src/lib/rnp.cpp : 68 : 9R:NP _LOnote: G(expanded from macro 'FFI_LOG'"a Step #3 - "compile-libfuzzer-coverage-x86_64": d d68i | n g a u s e rRiNdP _tLoO GV_2F/DV(3f pk,e y_ _iVsA _nAoRtG Ss_up_p)o;r t\ed Step #3 - "compile-libfuzzer-coverage-x86_64": " )| ; ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:57/src/rnp/src/lib/logging.h:: 72:22:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 72 | # d e fi n e R(NvP_oLiOdG)( .f.p.r)i RnNtPf((_fLdO)G,_ F"D[(%sst(d)e r%r,s :__%VdA]_AR G"S,__ )_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ f| un ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~c Step #3 - "compile-libfuzzer-coverage-x86_64": __,/src/rnp/src/lib/logging.h :_67_:S57O:U RCEnote: _Pexpanded from macro 'RNP_LOG_FD'AT Step #3 - "compile-libfuzzer-coverage-x86_64": H _67F | I L E _ _ , _(_vLoIiNdE)_ _fp)r;i n\tf Step #3 - "compile-libfuzzer-coverage-x86_64": ( (| fd ^~~~~~~~~~~~~~~~~~~~), " Step #3 - "compile-libfuzzer-coverage-x86_64": [%s() %s/src/rnp/src/lib/logging.h::%61d:]40 :" , _note: _fexpanded from macro '__SOURCE_PATH_FILE__'unc_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,61 | _#_dSeOfUiRnCeE __P_ASTOHU_RFCEI_LE_P_A,T H___LFIINEL_E__);_ \(_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h+: 61:S40:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ S61 | I#ZdEe f+i n3e _/_*S OrUReCmEo_vPAeT H"_sFrILcE"__ *(/_)_FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E| __ ~~~~~~~~~^~~~~~~~~~~~~~~~~~ + Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp/src/rnp/src/lib/pgp-key.cpp::682534::99:: note: note: expanded from macro 'FFI_LOG'use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22:  68 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72R | N#Pd_eLfOinGe_ FRDN(Pf_pL,O G_(._.V.)A _RANPR_LGOGS_F_D_(s)t;d e\rr Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^VA Step #3 - "compile-libfuzzer-coverage-x86_64": _ARG/src/rnp/src/lib/logging.hS:_67_:)57: Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 67:57 :67 |   note:  expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | ( v o i d (v)o ifdp)r ifnptrfi(n(tff(d()fd,) , ""[[%%ss(()) %%ss::%%d]d ]" ," ,_ __f_ufnucn_c__,_ ,_ __S_OSUORURCCEE__PPAATTHH__FFIILLEE____,, ____LLIINNEE____));; \\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:/src/rnp/src/lib/logging.h61::6140::40 : note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define _ _61S | O#UdReCfEi_nPeA T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+ (S_O_UFRICLEE__P_A T+H _SSOIUZREC E+_ P3A T/H*_ SrIeZmEo v+e 3" s/r*c "r e*m/o)ve Step #3 - "compile-libfuzzer-coverage-x86_64": "| sr ^c Step #3 - "compile-libfuzzer-coverage-x86_64": " */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2539 | RNP_LOG("changing the primary userid is not supported"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2539:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2551:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2551 | RNP_LOG("Failed to certify: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2551:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2768 | FFI_LOG(ffi, "Failed to get security rules for cipher algorithm \'%s\'!", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2768:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2773 | FFI_LOG(ffi, "Cipher a/src/rnp/src/lib/pgp-key.cppl:g2574o:r9i:t hm warning: \'%adding 'int' to a string does not append to the string [-Wstring-plus-int]s\ Step #3 - "compile-libfuzzer-coverage-x86_64": ' i s2574 | c r y p t o g r aRpNhPi_cLaOlGl(y" mwuesatk !b"e, ccailplheedr )o;n Step #3 - "compile-libfuzzer-coverage-x86_64": p r| im ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~a Step #3 - "compile-libfuzzer-coverage-x86_64": ry k/src/rnp/src/lib/rnp.cppe:y68":)9;: Step #3 - "compile-libfuzzer-coverage-x86_64": | note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": 68 |  /src/rnp/src/lib/logging.h : 72 : 22 : RNPnote: _Lexpanded from macro 'RNP_LOG'OG Step #3 - "compile-libfuzzer-coverage-x86_64": _ F72D | (#fdpe,f i_n_eV AR_NAPR_GLSO_G_().;. .\) R Step #3 - "compile-libfuzzer-coverage-x86_64": NP _| LO ^~~~~~~~~~~~~~~~~~~~~~~~~~~G Step #3 - "compile-libfuzzer-coverage-x86_64": _FD(std/src/rnp/src/lib/logging.he:r67r:,57 :_ _VAnote: _Aexpanded from macro 'RNP_LOG_FD'RG Step #3 - "compile-libfuzzer-coverage-x86_64": S__) 67 Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":   /src/rnp/src/lib/logging.h :(67v:o57i:d ) note: fpexpanded from macro 'RNP_LOG_FD'ri Step #3 - "compile-libfuzzer-coverage-x86_64": ntf (67( | f d ) , "[ % s (()v o%isd:)% df]p r"i,n t_f_(f(ufndc)_,_ ," [_%_sS(O)U R%CsE:_%PdA]T H"_,F I_L_Ef_u_n,c ____,L I_N_ES_O_U)R;C E\_P Step #3 - "compile-libfuzzer-coverage-x86_64": A T| H_ ^~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE__/src/rnp/src/lib/logging.h,: 61_:_40L:I NE_note: _)expanded from macro '__SOURCE_PATH_FILE__'; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": 61| | # ^~~~~~~~~~~~~~~~~~~~d Step #3 - "compile-libfuzzer-coverage-x86_64": efin/src/rnp/src/lib/logging.he: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_ F61I | L#Ed_e_f i(n_e_ F_I_LSEO_U_R C+E _SPOAUTRHC_EF_IPLAET_H__ S(I_Z_EF I+L E3_ _/ *+ rSeOmUoRvCeE _"PsArTcH"_ S*I/Z)E Step #3 - "compile-libfuzzer-coverage-x86_64": + | 3 ~~~~~~~~~^~~~~~~~~~~~~~~~~~/ Step #3 - "compile-libfuzzer-coverage-x86_64": * remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2773:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68/src/rnp/src/lib/pgp-key.cpp::92574:: 9: note: expanded from macro 'FFI_LOG'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": use array indexing to silence this warning 68 Step #3 - "compile-libfuzzer-coverage-x86_64": |  /src/rnp/src/lib/logging.h : 72 : 22 : RNnote: P_expanded from macro 'RNP_LOG'LO Step #3 - "compile-libfuzzer-coverage-x86_64": G _72F | D#(dfepf,i n_e_ VRAN_PA_RLGOSG_(_.).;. )\ R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G_F/src/rnp/src/lib/logging.hD:(67s:t57d:e rr,note: _expanded from macro 'RNP_LOG_FD'_V Step #3 - "compile-libfuzzer-coverage-x86_64": A_ A67R | G S _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": | (v ^o Step #3 - "compile-libfuzzer-coverage-x86_64": id)/src/rnp/src/lib/logging.h :f67p:r57i:n tf(note: (fexpanded from macro 'RNP_LOG_FD'd) Step #3 - "compile-libfuzzer-coverage-x86_64": , "67[ | % s ( ) % s : %(dv]o i"d,) _f_pfruinnct_f_(,( f_d_)S,O U"R[C%Es_(P)A T%Hs_:F%IdL]E _"_, ,_ __f_uLnIcN_E__,_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_F/src/rnp/src/lib/logging.hI:L61E:_40_:, __note: LIexpanded from macro '__SOURCE_PATH_FILE__'NE Step #3 - "compile-libfuzzer-coverage-x86_64": __ )61; | #\de Step #3 - "compile-libfuzzer-coverage-x86_64": f i| ne ^ Step #3 - "compile-libfuzzer-coverage-x86_64": __S/src/rnp/src/lib/logging.hO:U61R:C40E:_ PATnote: H_expanded from macro '__SOURCE_PATH_FILE__'FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E61_ | _# d(e_f_iFnIeL E____S O+U RSCOEU_RPCAET_HP_AFTIHL_ES_I_Z E( _+_ F3I L/E*_ _r e+m oSvOeU R"CsEr_cP"A T*H/_)SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2788 | FFI_LOG(op->ffi, "Deprecated cipher: %s", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2788:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2792:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2792 | FFI_LOG(op->ffi, "Invalid cipher: %s", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((/src/rnp/src/lib/pgp-key.cppf:d2618):,17 :" [%swarning: () adding 'int' to a string does not append to the string [-Wstring-plus-int]%s Step #3 - "compile-libfuzzer-coverage-x86_64": :%d ]2618 | " , _ _ f u n c _ _ , _ _ S ORUNRPC_EL_OPGA(T"HI_nFvIaLlEi_d_ ,u i_d_ LiInNdEe_x_"));; \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::7261::2240:: note: note: expanded from macro 'RNP_LOG'expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPI_LLEO_G__ F(D_(_sFtIdLeEr_r_, +_ _SVOAU_RACREG_SP_A_T)H_ Step #3 - "compile-libfuzzer-coverage-x86_64": S I| ZE ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": + 3/src/rnp/src/lib/logging.h :/67*: 57r:e movnote: e expanded from macro 'RNP_LOG_FD'"s Step #3 - "compile-libfuzzer-coverage-x86_64": rc "67 | * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": void) fprintf((fd), "[%s() %s:%d] ", __func/src/rnp/src/lib/rnp.cpp_:_2792,: 9_:_ SOUnote: RCuse array indexing to silence this warningE_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH/src/rnp/src/lib/rnp.cpp_:F68I:L9E:_ _, note: __expanded from macro 'FFI_LOG'LI Step #3 - "compile-libfuzzer-coverage-x86_64": NE_ _68) | ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.hL:O61G:_40F:D (fpnote: , expanded from macro '__SOURCE_PATH_FILE__'__ Step #3 - "compile-libfuzzer-coverage-x86_64": V A61_ | A#RdGeSf_i_n)e; _ _\SO Step #3 - "compile-libfuzzer-coverage-x86_64": U R| CE ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH/src/rnp/src/lib/logging.h_:F67I:L57E:_ _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ +67 | S O UR C E _ P A T(Hv_oSiIdZ)E f+p r3i n/t*f (r(efmdo)v,e ""[s%rsc(") *%/s):% Step #3 - "compile-libfuzzer-coverage-x86_64": d ]| " ~~~~~~~~~^~~~~~~~~~~~~~~~~~, Step #3 - "compile-libfuzzer-coverage-x86_64": __func__, __SOURCE_PATH_FILE__, /src/rnp/src/lib/pgp-key.cpp_:_2618L:I17N:E __)note: ; use array indexing to silence this warning\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h| :72 ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 22: /src/rnp/src/lib/logging.hnote: :61expanded from macro 'RNP_LOG':40 Step #3 - "compile-libfuzzer-coverage-x86_64": : 72 | #note: deexpanded from macro '__SOURCE_PATH_FILE__'fi Step #3 - "compile-libfuzzer-coverage-x86_64": n e61 R | N#Pd_eLfOiGn(e. ._.)_ SRONUPR_CLEO_GP_AFTDH(_sFtIdLeErr_,_ _(__V_AF_IALREG_S__ _+) S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PA/src/rnp/src/lib/logging.hT:H67_:S57I:Z E +note: 3expanded from macro 'RNP_LOG_FD' / Step #3 - "compile-libfuzzer-coverage-x86_64": * r e67m | o v e " s (voricd") *f/p)ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^( Step #3 - "compile-libfuzzer-coverage-x86_64": fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2635 | RNP_LOG("key must be primary"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2635:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_/src/rnp/src/lib/rnp.cppA:R2807G:S9_:_ ) Step #3 - "compile-libfuzzer-coverage-x86_64": warning: | adding 'int' to a string does not append to the string [-Wstring-plus-int] ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67: 572807: |   note:  expanded from macro 'RNP_LOG_FD'  Step #3 - "compile-libfuzzer-coverage-x86_64": F F67I | _ L O G ( o p -(>vfofiid), f p"rIinnvtafl(i(df dA)E,A D" [a%lsg(o)r i%tsh:m%:d ]% s"",, __aflugn)c;__ Step #3 - "compile-libfuzzer-coverage-x86_64": , | __ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~S Step #3 - "compile-libfuzzer-coverage-x86_64": OURCE_P/src/rnp/src/lib/rnp.cppA:T68H:_9F:I LE_note: _,expanded from macro 'FFI_LOG' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _L I68N | E _ _ ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_/src/rnp/src/lib/logging.hF:D61(:f40p:, __note: VAexpanded from macro '__SOURCE_PATH_FILE__'_A Step #3 - "compile-libfuzzer-coverage-x86_64": R G61S | _#_d)e;f i\ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^~~~~~~~~~~~~~~~~~~~~~~~~~~O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE_/src/rnp/src/lib/logging.hP:A67T:H57_:F ILEnote: __expanded from macro 'RNP_LOG_FD' ( Step #3 - "compile-libfuzzer-coverage-x86_64": __FI L67E | _ _ + S O U R(CvEo_iPdA)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "%ssr:c%"d *]/ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2807:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2812 | FFI_LOG(op->ffi, Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2813 | "Setting AEAD algorithm to PGP_AEAD_NONE (%s) would contradict the previously " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2814 | "enabled PKESKv6 setting", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  2815 | alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:2812:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 2743 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/pgp-key.cpp:2743:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3015 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3015:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3182 | FFI_LOG(op->ffi, "%s", e.what()); // LCOV_EXCL_LINE Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3182:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3286 | FFI_LOG(op->ffi, "Warning! Both pubenc and symenc are NULL."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3286:5: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3397 | FFI_LOG(op->ffi, "Unknown operation flags: %x", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3397:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3470 | FFI_LOG(op->ffi, "Invalid signature index: %zu", idx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3470:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3880 | FFI_LOG(handle->ffi, "Invalid export flags, select only public or secret, not both."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3880:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3897 | FFI_LOG(handle->ffi, "must specify public or secret key for export"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3897:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3903 | FFI_LOG(handle->ffi, "unrecognized flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3903:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3908 | FFI_LOG(handle->ffi, "no suitable key found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3908:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3933 | FFI_LOG(handle->ffi, "export with subkeys requested but key is not primary"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3933:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3972 | FFI_LOG(key->ffi, "Unknown flags remaining: 0x%X", flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3972:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3978 | FFI_LOG(key->ffi, "No valid signing primary key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3978:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 3986 | FFI_LOG(key->ffi, "No encrypting subkey"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:3986:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4000 | FFI_LOG(key->ffi, "Ambiguous userid"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4000:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4006 | FFI_LOG(key->ffi, "Userid not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4006:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4044 | FFI_LOG(ffi, "Wrong revocation code: %s", code); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4044:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4048 | FFI_LOG(ffi, "Wrong key revocation code: %d", (int) revinfo.code); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4048:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4071 | FFI_LOG(ffi, "Unknown hash algorithm: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4071:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4081 | FFI_LOG(ffi, "Failed to unlock secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4081:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4087 | FFI_LOG(ffi, "Failed to generate revocation signature: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4087:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4115 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4115:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4158 | FFI_LOG(key->ffi, "Revoker secret key not found"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4158:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4218 | FFI_LOG(key->ffi, "Failed to tweak 25519 key bits."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4218:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4222 | FFI_LOG(key->ffi, "Failed to update rawpkt."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4222:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4239 | FFI_LOG(key->ffi, "Unknown flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4239:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4288 | FFI_LOG(ffi, "Signature handle allocation failed: %s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4288:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4303 | FFI_LOG(ffi, "Invalid signature removal action: %" PRIu32, action); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4303:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4362 | FFI_LOG(ffi, "Invalid deleted sigs count: %zu instead of %zu.", deleted, sigs.size()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4362:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4387 | FFI_LOG(handle->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4387:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4405 | FFI_LOG(handle->ffi, "Failed to get subkey at idx %zu.", idx); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4405:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 5 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4765 | FFI_LOG(ffi, "Invalid JSON: %s", json_tokener_error_desc(error)); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4765:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 4785 | FFI_LOG(ffi, "Unexpected key in JSON: %s", key); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:4785:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5202 | FFI_LOG(op->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5202:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 50 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5587 | FFI_LOG(op->ffi, "failed to encrypt the key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5587:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5729 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5729:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5734 | FFI_LOG(handle->ffi, "UserID too long"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5734:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 5928 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:5928:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6009 | FFI_LOG(ffi, "%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6009:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6066 | FFI_LOG(signer->ffi, "Invalid certification type: %s", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6066:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6092 | FFI_LOG(sig->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6092:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6127 | FFI_LOG(sig->ffi, "Unknown key flags: %#" PRIx32, check); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6127:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6161 | FFI_LOG(sig->ffi, "Unknown key features: %#" PRIx32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6161:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6180 | FFI_LOG(sig->ffi, "Unknown symmetric algorithm: %s", alg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6180:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6201 | FFI_LOG(sig->ffi, "Unknown hash algorithm: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6201:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6222 | FFI_LOG(sig->ffi, "Unknown compression algorithm: %s", zalg); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6222:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6275 | FFI_LOG(sig->ffi, "Unknown key server prefs: %#" PRIx32, check); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6275:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6313 | FFI_LOG(sig->ffi, "Unsupported flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6313:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6357 | FFI_LOG(sig->ffi, "Failed to unlock secret key"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6357:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 6391 | FFI_LOG(sig->ffi, "Not yet supported signature type."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:6391:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 17 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7028 | FFI_LOG(sig->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7028:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7192 | FFI_LOG(primary_key->ffi, "Invalid flags: %" PRIu32, flags); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7192:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7563 | FFI_LOG(key->ffi, "Secret key required."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7563:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7581 | FFI_LOG(key->ffi, "Primary key fp not available."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7581:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7588 | FFI_LOG(key->ffi, "Primary secret key not found."); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7588:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7877 | FFI_LOG(handle->ffi, "Invalid cipher: %s", cipher); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7877:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7881 | FFI_LOG(handle->ffi, "Invalid cipher mode: %s", cipher_mode); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7881:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 7885 | FFI_LOG(handle->ffi, "Invalid hash: %s", hash); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:7885:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:68:9: note: expanded from macro 'FFI_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG_FD(fp, __VA_ARGS__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8183 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8183:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8934 | RNP_LOG("Unsupported armor type: %s", type); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8934:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 8940 | RNP_LOG("Unrecognized data to armor (try specifying a type)"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/rnp.cpp:8940:13: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 73 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 103 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 65%] Built target librnp-obj Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/lib /src/rnp-build /src/rnp-build/src/lib /src/rnp-build/src/lib/CMakeFiles/librnp-static.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp.dir/build.make src/lib/CMakeFiles/librnp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/lib/CMakeFiles/librnp-static.dir/build.make src/lib/CMakeFiles/librnp-static.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 66%] Linking CXX shared library librnp.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Linking CXX static library librnp.a Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -P CMakeFiles/librnp-static.dir/cmake_clean_target.cmake Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -Wl,--version-script=/src/rnp/src/lib/librnp.vsc -shared -Wl,-soname,librnp.so.0 -o librnp.so.0.17.1 "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/librnp-static.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ar qc librnp.a "CMakeFiles/librnp-obj.dir/__/librepgp/stream-armor.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-common.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-ctx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-dump.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-key.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-packet.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-parse.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-sig.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/stream-write.cpp.o" "CMakeFiles/librnp-obj.dir/__/librepgp/v2_seipd.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_g10.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_kbx.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/key_store_pgp.cpp.o" "CMakeFiles/librnp-obj.dir/__/librekey/rnp_key_store.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec_curves.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ec.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh_utils.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdh.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ecdsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/eddsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/elgamal.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mpi.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rng.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/rsa.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/s2k.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/symmetric.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/signatures.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/mem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/cipher_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sm2.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/exdsa_ecdhkem.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/ed25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/x25519.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hkdf_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sphincsplus.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_common.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kyber_ecdh_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/dilithium_exdsa_composite.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/kmac_botan.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/backend_version.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/hash_sha1cd.cpp.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/sha1.c.o" "CMakeFiles/librnp-obj.dir/crypto/sha1cd/ubc_check.c.o" "CMakeFiles/librnp-obj.dir/sec_profile.cpp.o" "CMakeFiles/librnp-obj.dir/fingerprint.cpp.o" "CMakeFiles/librnp-obj.dir/key-provider.cpp.o" "CMakeFiles/librnp-obj.dir/logging.cpp.o" "CMakeFiles/librnp-obj.dir/json-utils.cpp.o" "CMakeFiles/librnp-obj.dir/utils.cpp.o" "CMakeFiles/librnp-obj.dir/pass-provider.cpp.o" "CMakeFiles/librnp-obj.dir/sig_subpacket.cpp.o" "CMakeFiles/librnp-obj.dir/key_material.cpp.o" "CMakeFiles/librnp-obj.dir/keygen.cpp.o" "CMakeFiles/librnp-obj.dir/pgp-key.cpp.o" "CMakeFiles/librnp-obj.dir/rnp.cpp.o" "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/llvm-ranlib librnp.a Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 67%] Built target librnp-static Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Building CXX object src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/botan-3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++20 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -MF CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o.d -o CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -c /src/rnp/src/fuzzing/keyring_g10.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/lib && /usr/local/bin/cmake -E cmake_symlink_library librnp.so.0.17.1 librnp.so.0 librnp.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 68%] Built target librnp Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/generate.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/encrypt.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/decrypt.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/sign.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/verify.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/examples /src/rnp-build /src/rnp-build/src/examples /src/rnp-build/src/examples/CMakeFiles/dump.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_dump.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyimport.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_sigimport.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/generate.dir/build.make src/examples/CMakeFiles/generate.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/fuzzing /src/rnp-build /src/rnp-build/src/fuzzing /src/rnp-build/src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/encrypt.dir/build.make src/examples/CMakeFiles/encrypt.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/sign.dir/build.make src/examples/CMakeFiles/sign.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/decrypt.dir/build.make src/examples/CMakeFiles/decrypt.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/verify.dir/build.make src/examples/CMakeFiles/verify.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnp /src/rnp-build /src/rnp-build/src/rnp /src/rnp-build/src/rnp/CMakeFiles/rnp.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/examples/CMakeFiles/dump.dir/build.make src/examples/CMakeFiles/dump.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_dump.dir/build.make src/fuzzing/CMakeFiles/fuzz_dump.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/depend Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 69%] Building C object src/examples/CMakeFiles/generate.dir/generate.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/generate.dir/generate.c.o -MF CMakeFiles/generate.dir/generate.c.o.d -o CMakeFiles/generate.dir/generate.c.o -c /src/rnp/src/examples/generate.c Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyimport.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object src/examples/CMakeFiles/sign.dir/sign.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object src/examples/CMakeFiles/encrypt.dir/encrypt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build.make src/fuzzing/CMakeFiles/fuzz_sigimport.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build && /usr/local/bin/cmake -E cmake_depends "Unix Makefiles" /src/rnp /src/rnp/src/rnpkeys /src/rnp-build /src/rnp-build/src/rnpkeys /src/rnp-build/src/rnpkeys/CMakeFiles/rnpkeys.dir/DependInfo.cmake "--color=" Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 71%] Building C object src/examples/CMakeFiles/decrypt.dir/decrypt.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build.make src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/encrypt.dir/encrypt.c.o -MF CMakeFiles/encrypt.dir/encrypt.c.o.d -o CMakeFiles/encrypt.dir/encrypt.c.o -c /src/rnp/src/examples/encrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/sign.dir/sign.c.o -MF CMakeFiles/sign.dir/sign.c.o.d -o CMakeFiles/sign.dir/sign.c.o -c /src/rnp/src/examples/sign.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 72%] Building C object src/examples/CMakeFiles/verify.dir/verify.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/decrypt.dir/decrypt.c.o -MF CMakeFiles/decrypt.dir/decrypt.c.o.d -o CMakeFiles/decrypt.dir/decrypt.c.o -c /src/rnp/src/examples/decrypt.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 73%] Building C object src/examples/CMakeFiles/dump.dir/dump.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/verify.dir/verify.c.o -MF CMakeFiles/verify.dir/verify.c.o.d -o CMakeFiles/verify.dir/verify.c.o -c /src/rnp/src/examples/verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build.make src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 74%] Building C object src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/examples/CMakeFiles/dump.dir/dump.c.o -MF CMakeFiles/dump.dir/dump.c.o.d -o CMakeFiles/dump.dir/dump.c.o -c /src/rnp/src/examples/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnp/CMakeFiles/rnp.dir/build.make src/rnp/CMakeFiles/rnp.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_dump.dir/dump.c.o -MF CMakeFiles/fuzz_dump.dir/dump.c.o.d -o CMakeFiles/fuzz_dump.dir/dump.c.o -c /src/rnp/src/fuzzing/dump.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 75%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring.dir/keyring.c.o -MF CMakeFiles/fuzz_keyring.dir/keyring.c.o.d -o CMakeFiles/fuzz_keyring.dir/keyring.c.o -c /src/rnp/src/fuzzing/keyring.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 76%] Building C object src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 77%] Building C object src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make -f src/rnpkeys/CMakeFiles/rnpkeys.dir/build.make src/rnpkeys/CMakeFiles/rnpkeys.dir/build Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -MF CMakeFiles/fuzz_keyimport.dir/keyimport.c.o.d -o CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -c /src/rnp/src/fuzzing/keyimport.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 78%] Building C object src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -MF CMakeFiles/fuzz_sigimport.dir/sigimport.c.o.d -o CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -c /src/rnp/src/fuzzing/sigimport.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 79%] Building C object src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify.dir/verify.c.o -MF CMakeFiles/fuzz_verify.dir/verify.c.o.d -o CMakeFiles/fuzz_verify.dir/verify.c.o -c /src/rnp/src/fuzzing/verify.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 80%] Building C object src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Entering directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -MF CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o.d -o CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -c /src/rnp/src/fuzzing/verify_detached.c Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/clang -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -std=gnu99 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -MD -MT src/fuzzing/CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -MF CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o.d -o CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -c /src/rnp/src/fuzzing/keyring_kbx.c Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 81%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 83%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 84%] Building CXX object src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnp.cpp.o -MF CMakeFiles/rnp.dir/rnp.cpp.o.d -o CMakeFiles/rnp.dir/rnp.cpp.o -c /src/rnp/src/rnp/rnp.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 85%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/fficli.cpp.o -MF CMakeFiles/rnp.dir/fficli.cpp.o.d -o CMakeFiles/rnp.dir/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/rnpcfg.cpp.o -MF CMakeFiles/rnp.dir/rnpcfg.cpp.o.d -o CMakeFiles/rnp.dir/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -MF CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o.d -o CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o -c /src/rnp/src/rnpkeys/rnpkeys.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 86%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 87%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -MF CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o.d -o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnp/CMakeFiles/rnp.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnp.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnp.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/tui.cpp.o -MF CMakeFiles/rnpkeys.dir/tui.cpp.o.d -o CMakeFiles/rnpkeys.dir/tui.cpp.o -c /src/rnp/src/rnpkeys/tui.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 88%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": [ 89%] Building CXX object src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/main.cpp.o -MF CMakeFiles/rnpkeys.dir/main.cpp.o.d -o CMakeFiles/rnpkeys.dir/main.cpp.o -c /src/rnp/src/rnpkeys/main.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o -c /src/rnp/src/rnp/rnpcfg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -MF CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o -c /src/rnp/src/rnp/fficli.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/clang++ -DSOURCE_PATH_SIZE=9 -D_GNU_SOURCE -I/src/rnp/src -I/src/rnp/src/lib -I/src/rnp-build/src/lib -I/src/rnp/src/common -I/src/rnp/include -isystem /usr/include/json-c -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -std=c++11 -Wall -Wextra -Wunreachable-code -Wpointer-arith -Wmissing-declarations -Wno-pedantic -Wno-ignored-qualifiers -Wno-unused-parameter -Wno-missing-field-initializers -DFUZZERS_ENABLED=1 -MD -MT src/rnpkeys/CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -MF CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o.d -o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o -c /src/rnp/src/lib/logging.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking C executable fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 90%] Linking C executable fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify.dir/verify.c.o -o fuzz_verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring.dir/keyring.c.o -o fuzz_keyring -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 91%] Linking C executable fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyimport.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyimport.dir/keyimport.c.o -o fuzz_keyimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 92%] Linking C executable fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_dump.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_dump.dir/dump.c.o -o fuzz_dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 93%] Linking C executable decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/decrypt.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking C executable fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_kbx.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/decrypt.dir/decrypt.c.o -o decrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_kbx.dir/keyring_kbx.c.o -o fuzz_keyring_kbx -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 94%] Linking C executable fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": [ 95%] Linking C executable fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_sigimport.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_verify_detached.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 96%] Linking C executable verify Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/verify.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_sigimport.dir/sigimport.c.o -o fuzz_sigimport -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_verify_detached.dir/verify_detached.c.o -o fuzz_verify_detached -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/verify.dir/verify.c.o -o verify -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable sign Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/sign.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": [ 97%] Linking C executable encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/sign.dir/sign.c.o -o sign -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/encrypt.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/encrypt.dir/encrypt.c.o -o encrypt -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking C executable dump Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/dump.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/dump.dir/dump.c.o -o dump -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Linking C executable generate Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/examples && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/generate.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -O3 -DNDEBUG CMakeFiles/generate.dir/generate.c.o -o generate -Wl,-rpath,/src/rnp-build/src/lib ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target verify Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target sign Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target decrypt Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target dump Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target encrypt Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target generate Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 98%] Built target fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 189 | RNP_LOG("expected list val for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:189:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 272 | RNP_LOG("idx is out of bounds for \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:272:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 286 | RNP_LOG("no list at the key \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:286:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:60:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 60 | RNP_LOG("EOF or read error"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 |  /src/rnp/src/rnpkeys/tui.cpp : 60 :R9N:P _LOnote: G(use array indexing to silence this warning"E Step #3 - "compile-libfuzzer-coverage-x86_64": xpi/src/rnp/src/lib/logging.hr:a72t:i22o:n tinote: meexpanded from macro 'RNP_LOG' e Step #3 - "compile-libfuzzer-coverage-x86_64": xc e72e | d#sd e3f2i-nbei tR NvPa_lLuOeG"().;.. Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~P Step #3 - "compile-libfuzzer-coverage-x86_64": _LOG_/src/rnp/src/lib/logging.hF:D72(:s22t:d errnote: , expanded from macro 'RNP_LOG'__ Step #3 - "compile-libfuzzer-coverage-x86_64": VA _72A | #deRGfSi_n_e) R Step #3 - "compile-libfuzzer-coverage-x86_64": N P| _L ^O Step #3 - "compile-libfuzzer-coverage-x86_64": G(../src/rnp/src/lib/logging.h.:)67 :R57N:P _LOnote: G_expanded from macro 'RNP_LOG_FD'FD Step #3 - "compile-libfuzzer-coverage-x86_64": ( s67t | d e r r , _ _ V(Av_oAiRdG)S _f_p)ri Step #3 - "compile-libfuzzer-coverage-x86_64": n t| f( ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~( Step #3 - "compile-libfuzzer-coverage-x86_64": fd),/src/rnp/src/lib/logging.h :"67[:%57s:( ) %note: s:expanded from macro 'RNP_LOG_FD'%d Step #3 - "compile-libfuzzer-coverage-x86_64": ] "67, | _ _ f u n c _ _(,v o_i_dS)O UfRpCrEi_nPtAfT(H(_fFdI)L,E _"_[,% s_(_)L I%NsE:_%_d)]; "\, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ^n Step #3 - "compile-libfuzzer-coverage-x86_64": c__/src/rnp/src/lib/logging.h,: 61_:_40S:O URCnote: E_expanded from macro '__SOURCE_PATH_FILE__'PA Step #3 - "compile-libfuzzer-coverage-x86_64": T H61_ | F#IdLeEf_i_n,e ____LSIONUER_C_E)_;P A\TH Step #3 - "compile-libfuzzer-coverage-x86_64": _ F| IL ^~~~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": __ /src/rnp/src/lib/logging.h(:_61_:F40I:L E__note: +expanded from macro '__SOURCE_PATH_FILE__' S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR C61E | _#PdAeTfHi_nSeI Z_E_ S+O U3R C/E*_ PrAeTmHo_vFeI L"Es_r_c "( _*_/F)IL Step #3 - "compile-libfuzzer-coverage-x86_64": E _| _ ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __V/src/rnp/src/rnpkeys/tui.cppA:_68A:R9G:S __)warning:  Step #3 - "compile-libfuzzer-coverage-x86_64":  adding 'int' to a string does not append to the string [-Wstring-plus-int]|  Step #3 - "compile-libfuzzer-coverage-x86_64": ^ Step #3 - "compile-libfuzzer-coverage-x86_64":  68 |  /src/rnp/src/lib/logging.h : 67 : 57 : RNPnote: _Lexpanded from macro 'RNP_LOG_FD'OG Step #3 - "compile-libfuzzer-coverage-x86_64": (" N67u | m b e r o u t (ovoidf) rfapnrgien"t)f;(( Step #3 - "compile-libfuzzer-coverage-x86_64": f d| ), ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s() /src/rnp/src/lib/logging.h%:s72::%22d:] ",note: _expanded from macro 'RNP_LOG'_f Step #3 - "compile-libfuzzer-coverage-x86_64": u n72c | _#_d,e f_i_nSeO URRNCPE__LPOAGT(H._.F.I)L ER_N_P,_ L_O_GL_IFNDE(_s_t)d;e r\r, Step #3 - "compile-libfuzzer-coverage-x86_64": _| _V ^A Step #3 - "compile-libfuzzer-coverage-x86_64": _AR/src/rnp/src/lib/logging.hG:S61_:_40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64":  /src/rnp/src/lib/logging.h61: | 67#:d57e:f inenote: _expanded from macro 'RNP_LOG_FD'_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U67R | C E _ P A T H _ F(IvLoEi_d_) (f_p_rFiInLtEf_(_( f+d )S,O U"R[C%Es_(P)A T%Hs_:S%IdZ]E "+ 3 ,/ *_ _rfeumnocv_e_ ," s_r_cS"O U*R/C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP/src/rnp/src/rnp/rnpcfg.cpp_:L189O:G9_:F D(swarning: tdeadding 'int' to a string does not append to the string [-Wstring-plus-int]rr Step #3 - "compile-libfuzzer-coverage-x86_64": , __VA_AR G189S | _ _ )  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.hL:O67G:(57":e xpenote: ctexpanded from macro 'RNP_LOG_FD'e Step #3 - "compile-libfuzzer-coverage-x86_64": d li s67t | v a l f o r (\v"o%isd\)" "f,p rkienyt.fc(_(sftdr)(,) )";[% Step #3 - "compile-libfuzzer-coverage-x86_64": s (| ) ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s:%d]/src/rnp/src/lib/logging.h :"72,: 22_:_ funnote: c_expanded from macro 'RNP_LOG'_, Step #3 - "compile-libfuzzer-coverage-x86_64": _ _72S | O#UdReCfEi_nPeA TRHN_PF_ILLOEG_(_.,. ._)_ LRINNPE__L_O)G;_ F\D( Step #3 - "compile-libfuzzer-coverage-x86_64": s t| de ^r Step #3 - "compile-libfuzzer-coverage-x86_64": r, _/src/rnp/src/lib/logging.h_:V61A:_40A:R GS_note: _)expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #de/src/rnp/src/lib/logging.hf:i67n:e57 :_ _SOnote: URexpanded from macro 'RNP_LOG_FD'CE Step #3 - "compile-libfuzzer-coverage-x86_64": _P A67T | H _ F I L E _ _ ((v_o_iFdI)L Ef_p_r i+n tSfO(U(RfCdE)_, P"A[T%Hs_(S)I Z%Es :+% d3] /"*, r_e_mfouvnec _"_s,r c_"_ S*O/U)RC Step #3 - "compile-libfuzzer-coverage-x86_64": E _| PA ^T Step #3 - "compile-libfuzzer-coverage-x86_64": H_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 |  /src/rnp/src/rnp/rnpcfg.cpp : 189 : 9R:N P_Lnote: OGuse array indexing to silence this warning(" Step #3 - "compile-libfuzzer-coverage-x86_64": Un/src/rnp/src/lib/logging.he:x72p:e22c:t ed note: enexpanded from macro 'RNP_LOG'd Step #3 - "compile-libfuzzer-coverage-x86_64": of 72l | i#ndee"f)i;ne Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG(/src/rnp/src/lib/logging.h.:.72.:)22 :R NP_note: LOexpanded from macro 'RNP_LOG'G_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD (72s | t#ddeerfri,n e_ _RVNAP__ALROGGS(_._.). Step #3 - "compile-libfuzzer-coverage-x86_64": ) | RN ^P Step #3 - "compile-libfuzzer-coverage-x86_64": _LO/src/rnp/src/lib/logging.hG:_67F:D57(:s tdenote: rrexpanded from macro 'RNP_LOG_FD', Step #3 - "compile-libfuzzer-coverage-x86_64": __ V67A | _ A R G S _ _ ) ( Step #3 - "compile-libfuzzer-coverage-x86_64": v o| id ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": fpri/src/rnp/src/lib/logging.hn:t67f:(57(:f d),note: "expanded from macro 'RNP_LOG_FD'[% Step #3 - "compile-libfuzzer-coverage-x86_64": s() %67s | : % d ] " , _(_vfouindc)_ _f,p r_i_nStOfU(R(CfEd_)P,A T"H[_%FsI(L)E _%_s,: %_d_]L I"N,E ____)f;u n\c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ,| _ ^_ Step #3 - "compile-libfuzzer-coverage-x86_64": SOU/src/rnp/src/lib/logging.hR:C61E:/src/rnp/src/rnpkeys/tui.cpp_40:P:60A :T9H:_note: FIexpanded from macro '__SOURCE_PATH_FILE__'Lwarning: E Step #3 - "compile-libfuzzer-coverage-x86_64": _ _adding 'int' to a string does not append to the string [-Wstring-plus-int]61, | Step #3 - "compile-libfuzzer-coverage-x86_64": #_d_eLfIiN nE60e_ | _ _) _; S O\ U R Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_C LE| O_GP ^~~~~~~~~~~~~~~~~~~~(A Step #3 - "compile-libfuzzer-coverage-x86_64": "TEHO_F/src/rnp/src/lib/logging.hF :Io61Lr:E 40_r:_e a(d_ note: _eFrexpanded from macro '__SOURCE_PATH_FILE__'IrLo Step #3 - "compile-libfuzzer-coverage-x86_64": Er_ "_61) | ;+# d Step #3 - "compile-libfuzzer-coverage-x86_64": Se Of| UiRn ^~~~~~~~~~~~~~~~~~~~~~~~~~~~Ce Step #3 - "compile-libfuzzer-coverage-x86_64": E __P_AST/src/rnp/src/lib/logging.hOH:U_72RS:CI22EZ:_E P A+T note: H3_ expanded from macro 'RNP_LOG'F/I* Step #3 - "compile-libfuzzer-coverage-x86_64": L Er72_e | _m# od(ve_ef_ iF"nIseLr EcR_"N_ P *_+/L )OSGO Step #3 - "compile-libfuzzer-coverage-x86_64": (U .R| .C.E ^)_ Step #3 - "compile-libfuzzer-coverage-x86_64": PRANTPH__LSOIGZ_EF D+( s3t d/e*r rr,e m_o_vVeA _"AsRrGcS"_ _*)/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp67: | 75 : 9 :   note: (use array indexing to silence this warningvo Step #3 - "compile-libfuzzer-coverage-x86_64": id) /src/rnp/src/lib/logging.hf:p72r:i22n:t f((note: fdexpanded from macro 'RNP_LOG'), Step #3 - "compile-libfuzzer-coverage-x86_64": "[ %72s | (#)d e%fsi:n%ed ]R N"P,_ L_O_Gf(u.n.c._)_ ,R N_P__SLOOUGR_CFED_(PsAtTdHe_rFrI,L E____V,A __A_RLGISN_E__)_) Step #3 - "compile-libfuzzer-coverage-x86_64": ; | \ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~/src/rnp/src/lib/logging.h Step #3 - "compile-libfuzzer-coverage-x86_64": :67:/src/rnp/src/lib/logging.h57::61 :40:note: expanded from macro 'RNP_LOG_FD'note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | 61 | # d e f i n e( v_o_iSdO)U RfCpEr_iPnAtTfH(_(FfIdL)E,_ _" [(%_s_(F)I L%Es_:_% d+] S"O,U R_C_Ef_uPnAcT_H__,S I_Z_ES O+U RCE_PATH3_ F/I*L Er_e_m,o v_e_ L"IsNrEc_"_ )*;/ )\ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ ^ Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ /src/rnp/src/rnpkeys/tui.cpp(:_60_:F9I:L E__note: +use array indexing to silence this warning S Step #3 - "compile-libfuzzer-coverage-x86_64": OUR/src/rnp/src/lib/logging.hC:E72_:P22A:T H_Snote: IZexpanded from macro 'RNP_LOG'E Step #3 - "compile-libfuzzer-coverage-x86_64": + 723 | #/d*e frienmeo vReN P"_sLrOcG"( .*./.)) Step #3 - "compile-libfuzzer-coverage-x86_64": R N| P_ ^L Step #3 - "compile-libfuzzer-coverage-x86_64": OG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 68 | RNP_LOG("Number out of range"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:68:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 75 | RNP_LOG("Unexpected end of line"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:75:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 125 | RNP_LOG("%s", e.what()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp/src/rnp/src/lib/logging.h::27272::922:: warning: note: expanded from macro 'RNP_LOG'adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | # d272e | f i n e R N P _RLNOPG_(L.O.G.()" iRdNxP _iLsO Go_uFtD (osft dbeorurn,d s_ _fVoAr_ A\R"G%Ss_\_")", Step #3 - "compile-libfuzzer-coverage-x86_64": k| ey ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": c_st/src/rnp/src/lib/logging.hr(:)67):;57 Step #3 - "compile-libfuzzer-coverage-x86_64": : |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~note: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72 :6722 | :   note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v72o | i#dd)e ffipnrei nRtNfP(_(LfOdG)(,. .".[)% sR(N)P _%LsO:G%_dF]D ("s,t d_e_rfru,n c____V,A __A_RSGOSU_R_C)E_ Step #3 - "compile-libfuzzer-coverage-x86_64": P A| TH ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FIL/src/rnp/src/lib/logging.hE:_67_:,57 :_ _LInote: NEexpanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": ); 67\ |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (v/src/rnp/src/lib/logging.ho:i61d:)40 :f prinote: ntexpanded from macro '__SOURCE_PATH_FILE__'f( Step #3 - "compile-libfuzzer-coverage-x86_64": (f d61) | ,# d"e[f%isn(e) _%_sS:O%UdR]C E"_,P A_T_Hf_uFnIcL_E__,_ _(__S_OFUIRLCEE___P A+T HS_OURCEF_IPLAET_H__,S I_Z_EL I+N E3_ _/)*; r\em Step #3 - "compile-libfuzzer-coverage-x86_64": o v| e ^~~~~~~~~~~~~~~~~~~~" Step #3 - "compile-libfuzzer-coverage-x86_64": src/src/rnp/src/lib/logging.h": 61*:/40): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnpkeys/tui.cpp:125:9: note: use array indexing to silence this warning/src/rnp/src/rnp/rnpcfg.cpp Step #3 - "compile-libfuzzer-coverage-x86_64": :272:/src/rnp/src/lib/logging.h9::72 :22:note: use array indexing to silence this warningnote: Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72 :/src/rnp/src/rnp/rnpcfg.cpp7222: | :379# :d9e:fnote: inexpanded from macro 'RNP_LOG'ewarning: Step #3 - "compile-libfuzzer-coverage-x86_64": R N72adding 'int' to a string does not append to the string [-Wstring-plus-int]P | _# Step #3 - "compile-libfuzzer-coverage-x86_64": LdOeGf( i.379n. | e. ) R NR PN _P L_ OL GOR(GN._P.F_.DL)(O sGRNPtder(_r"L,IO nG_v__aFVlDAi(_dsA tRedGxeSpr_ir_r,)a t_ Step #3 - "compile-libfuzzer-coverage-x86_64": i_ oV| nA _ ^'A Step #3 - "compile-libfuzzer-coverage-x86_64": %RsG'S__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67./src/rnp/src/lib/logging.h:":57,67: : d57e:l note: taexpanded from macro 'RNP_LOG_FD'_note: s Step #3 - "compile-libfuzzer-coverage-x86_64": texpanded from macro 'RNP_LOG_FD'r )67 Step #3 - "compile-libfuzzer-coverage-x86_64": ; |  Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  ( v o i(/src/rnp/src/lib/logging.hdv:)o72 i:f22dp:)r ifnptnote: rfi(expanded from macro 'RNP_LOG'n(tf Step #3 - "compile-libfuzzer-coverage-x86_64": fd()(, f 72d/src/rnp/src/rnpkeys/tui.cpp" | ):[#,125%d :se"9(f[:)i% ns%e(s )warning: :R %N%dPsadding 'int' to a string does not append to the string [-Wstring-plus-int]]_: L% Step #3 - "compile-libfuzzer-coverage-x86_64": "Od,G] ( _125."_fun | .,c . _ )___ f, Ru Nnc_ P__ __S L,ORO UNG_RP__C_FSELDO_O(UPGsRA(tCT"dEH%e__srPF"rAI,,TL HEe___._F_wVI,hAL a_E_tA__(R_L)G,I)S N;__E___ Step #3 - "compile-libfuzzer-coverage-x86_64": )L_ I)| Step #3 - "compile-libfuzzer-coverage-x86_64": N; E ^~~~~~~~~~~~~~~~~~~~~~~| _\ Step #3 - "compile-libfuzzer-coverage-x86_64": _ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~) Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": ; /src/rnp/src/lib/logging.h | :\72 ^/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": :22 67:| : /src/rnp/src/lib/logging.h57: ^:61 Step #3 - "compile-libfuzzer-coverage-x86_64": note: :40expanded from macro 'RNP_LOG':/src/rnp/src/lib/logging.hnote:  : Step #3 - "compile-libfuzzer-coverage-x86_64": 61expanded from macro 'RNP_LOG_FD' :72note: 40 Step #3 - "compile-libfuzzer-coverage-x86_64": | :#expanded from macro '__SOURCE_PATH_FILE__' d67e Step #3 - "compile-libfuzzer-coverage-x86_64": | f note: i61 n | expanded from macro '__SOURCE_PATH_FILE__'e#  d Step #3 - "compile-libfuzzer-coverage-x86_64": Re Nf Pi61 _n | (Le#vO doG_ei(_fd.Si).On .Uef)R p C_rRE_inN_StPPOf_ATUR(LHC(O_EfGF_d_IP)FLA,DET (_H"s__[t F%d(Ise_L(r_E)rF_ ,I_% L s_E(:___%V__dA F]_+I A L"RSE,GO_ SU___R __C+f)E u_Sn Step #3 - "compile-libfuzzer-coverage-x86_64": POc AU_| TR_HC, ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_E Step #3 - "compile-libfuzzer-coverage-x86_64": S__IP_ZASE/src/rnp/src/lib/logging.hTO :HU+67_R :SC357IE :Z_/ EP* A +Trnote: He3_mexpanded from macro 'RNP_LOG_FD' Fo/Iv Step #3 - "compile-libfuzzer-coverage-x86_64": *Le E 67r_" | e_s m,r o c v_" e_ L* "I/ sN) rE(c_ Step #3 - "compile-libfuzzer-coverage-x86_64": v"_ o )| i*;d/ ^))\ Step #3 - "compile-libfuzzer-coverage-x86_64": f Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": p r| | in ^ ^~~~~~~~~~~~~~~~~~~~t Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": f((fd/src/rnp/src/lib/logging.h):,61 :"40[:% s()note: %expanded from macro '__SOURCE_PATH_FILE__'s: Step #3 - "compile-libfuzzer-coverage-x86_64": %d] 61" | ,# d_e_ffiunnec ____,S O_U_RSCOEU_RPCAET_HP_AFTIHL_EF_I_L E(____,F I_L_EL_I_N E+_ _S)O;U R\CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^~~~~~~~~~~~~~~~~~~~H Step #3 - "compile-libfuzzer-coverage-x86_64": _SI/src/rnp/src/lib/logging.hZ:E61 :+40 :3 /*note: rexpanded from macro '__SOURCE_PATH_FILE__'em Step #3 - "compile-libfuzzer-coverage-x86_64": ove 61" | s#rdce"f i*n/e) _ Step #3 - "compile-libfuzzer-coverage-x86_64": _ S| OU ~~~~~~~~~^~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": CE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:379:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define R/src/rnp/src/rnpkeys/tui.cppN:P125_:L9O:G (..note: .)use array indexing to silence this warning R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_/src/rnp/src/lib/logging.hL:O72G:_22F:D (stnote: deexpanded from macro 'RNP_LOG'rr Step #3 - "compile-libfuzzer-coverage-x86_64": , _ _72V | A#_dAeRfGiSn_e_ )RN Step #3 - "compile-libfuzzer-coverage-x86_64": P _| LO ^G Step #3 - "compile-libfuzzer-coverage-x86_64": (.../src/rnp/src/lib/logging.h:)67 :R57N:P _LOG_Fnote: D(expanded from macro 'RNP_LOG_FD'st Step #3 - "compile-libfuzzer-coverage-x86_64": de r67r | , _ _ V A _ A R(GvSo_i_d)) Step #3 - "compile-libfuzzer-coverage-x86_64": f p| ri ^n Step #3 - "compile-libfuzzer-coverage-x86_64": tf(/src/rnp/src/lib/logging.h(:f67d:)57,: "[%note: s(expanded from macro 'RNP_LOG_FD') Step #3 - "compile-libfuzzer-coverage-x86_64": %s: %67d | ] " , _ _ f u(nvco_i_d,) _f_pSrOiUnRtCfE(_(PfAdT)H,_ F"I[L%Es_(_), %_s_:L%IdN]E _"_,) ;_ _\fu Step #3 - "compile-libfuzzer-coverage-x86_64": n c| __ ^, Step #3 - "compile-libfuzzer-coverage-x86_64": __SO/src/rnp/src/lib/logging.hU:R61C:E40_:P ATHnote: _Fexpanded from macro '__SOURCE_PATH_FILE__'IL Step #3 - "compile-libfuzzer-coverage-x86_64": E__ ,61 | _#_dLeIfNiEn_e_ )_;_ S\OU Step #3 - "compile-libfuzzer-coverage-x86_64": R C| E_ ^P Step #3 - "compile-libfuzzer-coverage-x86_64": ATH_FI/src/rnp/src/lib/logging.hL:E61_:_40 :( __Fnote: ILexpanded from macro '__SOURCE_PATH_FILE__'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": _ 61+ | #SdOeUfRiCnEe_ P_A_TSHO_USRICZEE_ P+ATH_F I3L E/_*_ r(e_m_oFvIeL E"_s_r c+/src/rnp/src/rnp/rnpcfg.cpp" : S286*O:/U9)R:C Step #3 - "compile-libfuzzer-coverage-x86_64": E _| Pwarning: A ^T Step #3 - "compile-libfuzzer-coverage-x86_64": Hadding 'int' to a string does not append to the string [-Wstring-plus-int]_S Step #3 - "compile-libfuzzer-coverage-x86_64": IZE +286 | 3 / * r e m oRvNeP _"LsOrGc("" n*o/ )li Step #3 - "compile-libfuzzer-coverage-x86_64": s t| a ^t Step #3 - "compile-libfuzzer-coverage-x86_64": the key \"%s\"", key.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) /src/rnp/src/rnp/rnpcfg.cppf:p400r:i9n:t f((warning: fd)adding 'int' to a string does not append to the string [-Wstring-plus-int], Step #3 - "compile-libfuzzer-coverage-x86_64": "[%s (400) | % s : % d ] "R,N P__fu_nLcO_G_(," E_x_pSiOrUaRtCiEo_nP AvTH_aFlIue eLxEc_e_e,d _3_2L IbNiEt_._"));; \ Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": | | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61/src/rnp/src/lib/logging.h::4072:: 22: note: expanded from macro '__SOURCE_PATH_FILE__'note:  Step #3 - "compile-libfuzzer-coverage-x86_64": expanded from macro 'RNP_LOG' 61 Step #3 - "compile-libfuzzer-coverage-x86_64": | # d72e | f#idneef i_n_eS ORUNRPC_EL_OPGA(T.H._.F)I LREN_P__ L(O_G__FFIDL(Es_t_d e+r rS,O U_R_CVEA__PAARTGHS__S_I)ZE Step #3 - "compile-libfuzzer-coverage-x86_64": +| 3 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /* rem/src/rnp/src/lib/logging.ho:v67e: 57":s rc"note: *expanded from macro 'RNP_LOG_FD'/) Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": 67| |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %/src/rnp/src/rnp/rnpcfg.cpps::286%:d9]: ", note: __use array indexing to silence this warningfu Step #3 - "compile-libfuzzer-coverage-x86_64": nc/src/rnp/src/lib/logging.h_:_72,: 22_:_ SOUnote: RCexpanded from macro 'RNP_LOG'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PA T72H | _#FdIeLfEi_n_e, R__LNIPN_EL_O_G)(;. .\.) Step #3 - "compile-libfuzzer-coverage-x86_64": R| NP ^~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": LOG/src/rnp/src/lib/logging.h_:F61D:(40s:t dernote: r,expanded from macro '__SOURCE_PATH_FILE__' _ Step #3 - "compile-libfuzzer-coverage-x86_64": _VA _61A | R#GdSe_f_i)ne Step #3 - "compile-libfuzzer-coverage-x86_64": _| _S ^O Step #3 - "compile-libfuzzer-coverage-x86_64": URCE/src/rnp/src/lib/logging.h_:P67A:T57H:_ FILnote: E_expanded from macro 'RNP_LOG_FD'_ Step #3 - "compile-libfuzzer-coverage-x86_64": (__FI L67E | _ _ + S O U R(CvEo_iPdA)T Hf_pSrIiZnEt f+( (3f d/)*, r"e[m%osv(e) "%ssr:c%"d ]* /"), Step #3 - "compile-libfuzzer-coverage-x86_64": _ _| fu ~~~~~~~~~^~~~~~~~~~~~~~~~~~n Step #3 - "compile-libfuzzer-coverage-x86_64": c__, __SOURCE_PATH_FILE__/src/rnp/src/rnp/rnpcfg.cpp,: 400_:_9L:I NE_note: _)use array indexing to silence this warning; Step #3 - "compile-libfuzzer-coverage-x86_64": \ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h :| 72: ^22 Step #3 - "compile-libfuzzer-coverage-x86_64": : /src/rnp/src/lib/logging.h:note: 61:expanded from macro 'RNP_LOG'40: Step #3 - "compile-libfuzzer-coverage-x86_64":  note: 72 | expanded from macro '__SOURCE_PATH_FILE__'#d Step #3 - "compile-libfuzzer-coverage-x86_64": efi n61e | # dReNfPi_nLeO G_(_.S.O.U)R CREN_PP_ALTOHG__FFIDL(Es_t_d e(r_r_,F I_L_EV_A__ A+R GSSO_U_R)CE Step #3 - "compile-libfuzzer-coverage-x86_64": _ P| AT ^H Step #3 - "compile-libfuzzer-coverage-x86_64": _SIZ/src/rnp/src/lib/logging.hE: 67+: 573: /* note: reexpanded from macro 'RNP_LOG_FD'mo Step #3 - "compile-libfuzzer-coverage-x86_64": ve "67s | r c " * / )  Step #3 - "compile-libfuzzer-coverage-x86_64": ( v| oi ^d Step #3 - "compile-libfuzzer-coverage-x86_64": ) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 339 | RNP_LOG("Expiration time exceeds 32-bit value"); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:339:17: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 561 | RNP_LOG("inva/src/rnp/src/rnp/rnpcfg.cppl:i379d: 9d:a te:warning: %sadding 'int' to a string does not append to the string [-Wstring-plus-int]." Step #3 - "compile-libfuzzer-coverage-x86_64": , s.c_st r379( | ) ) ;  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~R Step #3 - "compile-libfuzzer-coverage-x86_64": NP_LOG(/src/rnp/src/lib/logging.h":I72n:v22a:l id note: exexpanded from macro 'RNP_LOG'pi Step #3 - "compile-libfuzzer-coverage-x86_64": r a72t | i#odne f'i%nse' .R"N,P _dLeOlGt(a._.s.t)r )R;NP Step #3 - "compile-libfuzzer-coverage-x86_64": _ L| OG ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~_ Step #3 - "compile-libfuzzer-coverage-x86_64": FD(stder/src/rnp/src/lib/logging.hr:,72 :_22_:V A_Anote: RGexpanded from macro 'RNP_LOG'S_ Step #3 - "compile-libfuzzer-coverage-x86_64": _) Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | | #d ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~e Step #3 - "compile-libfuzzer-coverage-x86_64": fine/src/rnp/src/lib/logging.h :R67N:P57_:L OG(note: ..expanded from macro 'RNP_LOG_FD'.) Step #3 - "compile-libfuzzer-coverage-x86_64": RNP _67L | O G _ F D ( s t d(evrori,d )_ _fVpAr_iAnRtGfS(_(_f)d) Step #3 - "compile-libfuzzer-coverage-x86_64": , | "[ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~% Step #3 - "compile-libfuzzer-coverage-x86_64": s()/src/rnp/src/lib/logging.h :%67s::57%:d ] "note: , expanded from macro 'RNP_LOG_FD'__ Step #3 - "compile-libfuzzer-coverage-x86_64": fun c67_ | _ , _ _ S O U R(CvEo_iPdA)T Hf_pFrIiLnEt_f_(,( f_d_)L,I N"E[_%_s)(;) \%s Step #3 - "compile-libfuzzer-coverage-x86_64": : %| d] ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": ", _/src/rnp/src/lib/logging.h_:f61u:n40c:_ _, note: __expanded from macro '__SOURCE_PATH_FILE__'SO Step #3 - "compile-libfuzzer-coverage-x86_64": URC E61_ | P#AdTeHf_iFnIeL E____S,O U_R_CLEI_NPE_A_T)H_FI;L E\__ Step #3 - "compile-libfuzzer-coverage-x86_64": (| __ ^~~~~~~~~~~~~~~~~~~~F Step #3 - "compile-libfuzzer-coverage-x86_64": ILE/src/rnp/src/lib/logging.h_:_61 :+40 :S OURnote: CEexpanded from macro '__SOURCE_PATH_FILE__'_P Step #3 - "compile-libfuzzer-coverage-x86_64": AT H61_ | S#IdZeEf i+n e3 _/_*S OrUeRmCoEv_eP A"TsHr_cF"I L*E/_)_ Step #3 - "compile-libfuzzer-coverage-x86_64": ( _| _F ~~~~~~~~~^~~~~~~~~~~~~~~~~~I Step #3 - "compile-libfuzzer-coverage-x86_64": LE__ + SOURCE_PATH_SIZE + 3 /* remove "src/src/rnp/src/rnp/rnpcfg.cpp": 561*:/9): Step #3 - "compile-libfuzzer-coverage-x86_64":  | note:  ~~~~~~~~~^~~~~~~~~~~~~~~~~~use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64":  Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": | /src/rnp/src/rnp/rnpcfg.cpp ^: Step #3 - "compile-libfuzzer-coverage-x86_64": 379:9:/src/rnp/src/lib/logging.h :67:note: 57:use array indexing to silence this warning  Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD'/src/rnp/src/lib/logging.h: Step #3 - "compile-libfuzzer-coverage-x86_64": 72:22: 67 |  note:  expanded from macro 'RNP_LOG'  Step #3 - "compile-libfuzzer-coverage-x86_64": 72( | v#odiedf)i ne RNfPp_rLiOnGt(f.(.(.f)d )R,N P"_[L%OsG(_)F D%(ss:t%dde]r r",, ____VfAu_nAcR_G_S,_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PAT/src/rnp/src/lib/logging.hH:_67F:I57L:E __,note: _expanded from macro 'RNP_LOG_FD'_L Step #3 - "compile-libfuzzer-coverage-x86_64": INE _67_ | ) ; \  Step #3 - "compile-libfuzzer-coverage-x86_64": | ( ^v Step #3 - "compile-libfuzzer-coverage-x86_64": oid)/src/rnp/src/lib/logging.h :f61p:r40i:n tf(note: (fexpanded from macro '__SOURCE_PATH_FILE__'d) Step #3 - "compile-libfuzzer-coverage-x86_64": , "[%s( )61 | %#sd:e%fdi]n e" ,_ __S_OfUuRnCcE___P,A T_H__SFOIULREC_E__ P(A_T_HF_IFLIEL_E__ _+, S_O_ULRICNEE__P_A)T;H _\SI Step #3 - "compile-libfuzzer-coverage-x86_64": Z E| + ^ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 /*/src/rnp/src/lib/logging.h :r61e:m40o:v e "note: srexpanded from macro '__SOURCE_PATH_FILE__'c" Step #3 - "compile-libfuzzer-coverage-x86_64": * /61) | # Step #3 - "compile-libfuzzer-coverage-x86_64": d e| fi ^ne __SOURCE_PA Step #3 - "compile-libfuzzer-coverage-x86_64": TH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp/src/rnp/src/rnp/rnpcfg.cpp::400576::99:: warning: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int]adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 400576 | | RRNNPP__LLOOGG((""EWxaprinriantgi:o nd avtael u%es eixsc ebeedy o3n2d boift .3"2)-;bi Step #3 - "compile-libfuzzer-coverage-x86_64": t | ti ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~m Step #3 - "compile-libfuzzer-coverage-x86_64": e_t, so/src/rnp/src/lib/logging.h :t72i:m22e:s tamnote: p expanded from macro 'RNP_LOG'wa Step #3 - "compile-libfuzzer-coverage-x86_64": s 72 | #d erfeidnuec eRd tNoP _"LO Step #3 - "compile-libfuzzer-coverage-x86_64": G (| .. ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~. Step #3 - "compile-libfuzzer-coverage-x86_64": ) R577N | P _ L O G _ F D ( s t d e r r , "_m_aVxAi_mAuRmG Ss_u_p)po Step #3 - "compile-libfuzzer-coverage-x86_64": r t| ed ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": value./src/rnp/src/lib/logging.h":,67: Step #3 - "compile-libfuzzer-coverage-x86_64": 57 :|  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 57867 | | ( v o i d ) fsp.rci_nsttfr((()f)d;), Step #3 - "compile-libfuzzer-coverage-x86_64": "| [% ~~~~~~~~~~s Step #3 - "compile-libfuzzer-coverage-x86_64": () %s:%/src/rnp/src/lib/logging.hd:]72 :"22,: __fnote: unexpanded from macro 'RNP_LOG'c_ Step #3 - "compile-libfuzzer-coverage-x86_64": _, _72_ | S#OdUeRfCiEn_eP ARTNHP__FLIOLGE(_._.,. )_ _RLNIPN_EL_O_G)_;F D\(s Step #3 - "compile-libfuzzer-coverage-x86_64": t d| er ^~~~~~~~~~~~~~~~~~~~r Step #3 - "compile-libfuzzer-coverage-x86_64": , __/src/rnp/src/lib/logging.hV:A61:40:_ ARGS_note: _)expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": | 61 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Step #3 - "compile-libfuzzer-coverage-x86_64": #def/src/rnp/src/lib/logging.hi:n67e: 57_:_ SOUnote: RCexpanded from macro 'RNP_LOG_FD'E_ Step #3 - "compile-libfuzzer-coverage-x86_64": PATH _67F | I L E _ _ ( _ _(FvIoLiEd_)_ f+p rSiOnUtRfC(E(_fPdA)T,H _"S[I%ZsE( )+ %3s :/%*d ]r e"m,o v_e_ f"usnrcc_"_ ,* /_)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ~~~~~~~~~^~~~~~~~~~~~~~~~~~E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH_FILE__, __LINE__); /src/rnp/src/rnp/rnpcfg.cpp\:400 Step #3 - "compile-libfuzzer-coverage-x86_64": : 9| : ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h/src/rnp/src/lib/logging.h::6172::4022:: note: note: expanded from macro '__SOURCE_PATH_FILE__'expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": Step #3 - "compile-libfuzzer-coverage-x86_64": 7261 | | ##ddeeffiinnee R_N_PS_OLUORGC(E._.P.A)T HR_NFPIL_EL_O_G _(F_D_(FsItLdEe_r_r ,+ _S_OVUAR_CAER_GPSA_T_H)_S Step #3 - "compile-libfuzzer-coverage-x86_64": I Z| E ^+ Step #3 - "compile-libfuzzer-coverage-x86_64": 3 //src/rnp/src/lib/logging.h*: 67r:e57m:o ve note: "sexpanded from macro 'RNP_LOG_FD'rc Step #3 - "compile-libfuzzer-coverage-x86_64": " * /67) |  Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  (void) fprintf((fd), "[%s() %s:%d]/src/rnp/src/rnp/rnpcfg.cpp :"576,: 9_:_ funnote: c_use array indexing to silence this warning_, Step #3 - "compile-libfuzzer-coverage-x86_64": __/src/rnp/src/lib/logging.hS:O72U:R22C:E _PAnote: THexpanded from macro 'RNP_LOG'_F Step #3 - "compile-libfuzzer-coverage-x86_64": IL E72_ | _#,d e_f_iLnIeN ER_N_P)_;L O\G( Step #3 - "compile-libfuzzer-coverage-x86_64": . .| .) ^ Step #3 - "compile-libfuzzer-coverage-x86_64": RNP_L/src/rnp/src/lib/logging.hO:G61_:F40D:( stdnote: erexpanded from macro '__SOURCE_PATH_FILE__'r, Step #3 - "compile-libfuzzer-coverage-x86_64": _61_ | V#Ad_eAfRiGnSe_ __)_S Step #3 - "compile-libfuzzer-coverage-x86_64": O U| RC ^E Step #3 - "compile-libfuzzer-coverage-x86_64": _PATH/src/rnp/src/lib/logging.h_:FILE67_:57: _ (note: __expanded from macro 'RNP_LOG_FD'FI Step #3 - "compile-libfuzzer-coverage-x86_64": L E67_ | _ + S O U R C(Ev_oPiAdT)H _fSpIrZiEn t+f (3( f/d*) ,r e"m[o%vse( )" s%rsc:"% d*]/ )", Step #3 - "compile-libfuzzer-coverage-x86_64": _| _f ^u Step #3 - "compile-libfuzzer-coverage-x86_64": nc__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 561 | RNP_LOG("invalid date: %s.", s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:561:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: warning: adding 'int' to a string does not append to the string [-Wstring-plus-int] Step #3 - "compile-libfuzzer-coverage-x86_64": 576 | RNP_LOG("Warning: date %s is beyond of 32-bit time_t, so timestamp was reduced to " Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  577 | "maximum supported value.", Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64":  578 | s.c_str()); Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^~~~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ~~~~~~~~~^~~~~~~~~~~~~~~~~~ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/rnp/rnpcfg.cpp:576:9: note: use array indexing to silence this warning Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:72:22: note: expanded from macro 'RNP_LOG' Step #3 - "compile-libfuzzer-coverage-x86_64": 72 | #define RNP_LOG(...) RNP_LOG_FD(stderr, __VA_ARGS__) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:67:57: note: expanded from macro 'RNP_LOG_FD' Step #3 - "compile-libfuzzer-coverage-x86_64": 67 | (void) fprintf((fd), "[%s() %s:%d] ", __func__, __SOURCE_PATH_FILE__, __LINE__); \ Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": /src/rnp/src/lib/logging.h:61:40: note: expanded from macro '__SOURCE_PATH_FILE__' Step #3 - "compile-libfuzzer-coverage-x86_64": 61 | #define __SOURCE_PATH_FILE__ (__FILE__ + SOURCE_PATH_SIZE + 3 /* remove "src" */) Step #3 - "compile-libfuzzer-coverage-x86_64": |  ^ Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Linking CXX executable fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/fuzzing && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/fuzz_keyring_g10.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG -fsanitize=fuzzer CMakeFiles/fuzz_keyring_g10.dir/keyring_g10.cpp.o -o fuzz_keyring_g10 ../lib/librnp.a /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so ../libsexpp/libsexpp.a /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 4 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [ 99%] Built target fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": 8 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": 8 warnings generated. Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable rnpkeys Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnpkeys && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnpkeys.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG CMakeFiles/rnpkeys.dir/rnpkeys.cpp.o CMakeFiles/rnpkeys.dir/tui.cpp.o CMakeFiles/rnpkeys.dir/main.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/rnpcfg.cpp.o CMakeFiles/rnpkeys.dir/__/rnp/fficli.cpp.o CMakeFiles/rnpkeys.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnpkeys -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Linking CXX executable rnp Step #3 - "compile-libfuzzer-coverage-x86_64": cd /src/rnp-build/src/rnp && /usr/local/bin/cmake -E cmake_link_script CMakeFiles/rnp.dir/link.txt --verbose=1 Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fprofile-instr-generate -fcoverage-mapping -pthread -Wl,--no-as-needed -Wl,-ldl -Wl,-lm -Wno-unused-command-line-argument -stdlib=libc++ -O3 -DNDEBUG CMakeFiles/rnp.dir/rnp.cpp.o CMakeFiles/rnp.dir/fficli.cpp.o CMakeFiles/rnp.dir/rnpcfg.cpp.o CMakeFiles/rnp.dir/__/rnpkeys/tui.cpp.o CMakeFiles/rnp.dir/__/lib/logging.cpp.o "../common/CMakeFiles/rnp-common.dir/str-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/file-utils.cpp.o" "../common/CMakeFiles/rnp-common.dir/time-utils.cpp.o" -o rnp -Wl,-rpath,/src/rnp-build/src/lib: ../lib/librnp.so.0.17.1 /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/x86_64-linux-gnu/libjson-c.so /usr/lib/libbotan-3.so /usr/lib/x86_64-linux-gnu/libbz2.so /usr/lib/x86_64-linux-gnu/libz.so Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target rnpkeys Step #3 - "compile-libfuzzer-coverage-x86_64": make[2]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": [100%] Built target rnp Step #3 - "compile-libfuzzer-coverage-x86_64": make[1]: Leaving directory '/src/rnp-build' Step #3 - "compile-libfuzzer-coverage-x86_64": /usr/local/bin/cmake -E cmake_progress_start /src/rnp-build/CMakeFiles 0 Step #3 - "compile-libfuzzer-coverage-x86_64": ++ find src/fuzzing -maxdepth 1 -type f -name 'fuzz_*' -exec basename '{}' ';' Step #3 - "compile-libfuzzer-coverage-x86_64": + FUZZERS='fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport' Step #3 - "compile-libfuzzer-coverage-x86_64": + printf 'Detected fuzzers: \n%s\n' 'fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport' Step #3 - "compile-libfuzzer-coverage-x86_64": Detected fuzzers: Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring_kbx /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_kbx Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_kbx_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyimport /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyimport Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyimport_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_verify_detached /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_detached Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_detached_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_dump /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_dump Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_dump_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_verify /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_verify_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_keyring_g10 /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_g10 Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_keyring_g10_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + for f in $FUZZERS Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/fuzzing/fuzz_sigimport /workspace/out/libfuzzer-coverage-x86_64/ Step #3 - "compile-libfuzzer-coverage-x86_64": + patchelf --set-rpath '$ORIGIN/lib' /workspace/out/libfuzzer-coverage-x86_64/fuzz_sigimport Step #3 - "compile-libfuzzer-coverage-x86_64": + zip -j -r /workspace/out/libfuzzer-coverage-x86_64/fuzz_sigimport_seed_corpus.zip /src/fuzzing_corpus/ Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-uid-binding.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_grips.txt (deflated 81%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs-malf.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub02.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-no-key-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-256 (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-3key-2p (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-sign-25519 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2017C0950666B615B2AC2B5F478F495A5E812F24.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-material.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-3.b64 (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc.asc (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B6BD8B81F75AF914163D97DF8DE8F6FC64C283F8.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C1678B7DE5F144C93B89468D5F9764ACE182ED36.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-sec.pgp (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2.asc (deflated 89%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_sigs (deflated 35%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.json (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signed.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card-len.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_2.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 1024_peek_buf.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48FFED40D018747363BDEFFDD404D1F4870F8064.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-cert-malf-binding.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: seckey-aead-eax.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-5570076898623488 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-b02cd1c6b70c10a8a673a34ba3770b39468b7ddf (deflated 57%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.gpg (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10-2 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.asc (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.asc (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.32-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A56DC8DB8355747A809037459B4258B8A743EAB5.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key0.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C4AC4AE27A21DA9B760573133E07E443C562C0E6.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-bad-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_4096_4096-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: x25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair.json (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-unhashed-subpkts.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-0-expiry.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-hidden-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-p.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-r.txt.sig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-primary.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked-sec-prot.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B06D02DFA4405556F467ED9DAB952260C130FE5C.key (deflated 30%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B5E0586D3F942C5DBBF1FD21CCD46C364EFC4C4.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-4.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-821848a7b6b667fc41e5ff130415b3efd22ed118 (deflated 94%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-non-tweaked.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-2subs-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-6111789935624192 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-dea88a4aa4ab5fec1291446db702ee893d5559cf (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-2.pdf.gpg (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-future-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdsa-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 498B89C485489BA16B40755C0EBA580166393074.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 63E59092E4B1AE9F8E675B2F98AA2B8BD9F4EA59.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_1.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: b64_trailer_extra_data.b64 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.wrong-mpi-bitlen (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubkey-aead-eax.gpg (deflated 13%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6pkesk.asc (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_grips.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: hello.txt (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-key.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A5E4CD2CBBE44A16E4D6EC05C2E3C3A599DC763C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: verify_encrypted_no_key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6140201111519232 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-8619144979e56d07ab4890bf564b90271ae9b1c9 (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr-encr.31-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-zero-s.txt.sig (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-binding-hash-alg.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-binding.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-x25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16385.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub1.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext-z-bz.txt (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 8C28B6E8F9ABCD9F9F24B0AFA139828BF700E8CE.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecdh-p256-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-2-revs.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert-malf-bind.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_standard.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-3.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: armored_revocation_signature.pgp (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.invsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_mpi.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_text.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-4096-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: abrt-5093675862917120 (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6057122298462208 (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-md5-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-before (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zlib.cut (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-sub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_seckey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_y2k38 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: data.enc.small-rsa (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_raw.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 552286BEB2999F0A9E26A50385B90D9724001187.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-signed-nonewline (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-1g (deflated 58%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_sec (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-key.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-sec.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-sec.pgp (deflated 59%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_25f06f13b48d58a5faf6c36fae7fcbd958359199 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub1-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5A484F56AB4B8B6583B6365034999F6543FAE1AE.key (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_sec_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z-malf (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys_y2k38 (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: invalid-enum-value-4717481657171968 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-1-subs.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-with-invalid.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json_all.txt (deflated 79%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5012C691581B550965573790E1156BBE903ABAA0.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: readme.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.malfsig (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-uid-1-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-wrong-alg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sigs.pgp (deflated 11%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-bad-pk-alg.json (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_e932261875271ccf497715de56adf7caf30ca8a7 (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: future.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-25519-tweaked-wrong-crc.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-sec.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev-no-reason.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_5528625325932544 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048-sec.gpg (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-detached-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A1338230AED1C9C125663518470B49056C9D1733.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.txt (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-5ee77f7ae99d7815d069afe037c42f4887193215 (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-p384-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD048B2CA1919CB241DC8A2C7FA3E742EF343DCA.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-future-cert.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_cut22.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-photo-pub.asc (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue2 (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-eax-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D148210FAF36468055B83D0F5A6DEB83FBC8E864.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cases.txt (deflated 78%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: primary.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: claus-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-expiring.pgp (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_mpi.txt (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-ssb.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2048_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .gitattributes (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-unknown.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc-password (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-create-expiry-32bit.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypted_key.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_sub-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-expired-claus-cert.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_2048_2048.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 48ABC799737F65015C143E28E80BF91018F101D5.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-25b8c9d824c8eb492c827689795748298a2b0a46 (deflated 98%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-wrong-revoker.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_b64_trailer.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate.cpp (deflated 63%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-rsa-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.partial (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid1-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2012-md5-sec.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker.malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-key.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sha1-after (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.clear-2-sigs-2 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-sigorder.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-windows-issue-botan (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sig-misc-values.pgp (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-no-z (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.text.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.crit-notation (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-eg-bad (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-rev-no-reason.pgp (deflated 55%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-sec-small-group-enc.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 9133E4A7E8FC8515518DF444C3F2F247EEBBADEC.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-5526a2e13255018c857ce493c28ce7108b8b2987 (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-7e498daecad7ee646371a466d4a317c59fe7db89 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-signed (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: encrypting-primary.pgp (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.sig.asc.malf (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_json.txt (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-malf (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-2.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.compr.128-rounds (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs-2 (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-keyid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-subs-same-grip.pgp (deflated 36%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16385bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv1.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A01BAA22A72F09A0FF0A1D4CBCE70844DD52DDD7.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_sec (deflated 68%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sec (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.zlib-quine (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey-no-sig.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_key_export_single.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_4.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids-primary-boris.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 3E36CDC06F95B604429321B3E3D6B2A2A5CDD562.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-key.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: empty_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-c2aff538c73b447bca689005e9762840b5a022d0 (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-onepass (deflated 15%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-encrypted (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: misc_headers.asc (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid-raw.txt (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_zzzzzzzz (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-mimemode (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.pgp (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: outofmemory-23094cb781b2cf6d1749ebac8bd0576e51440498-z (deflated 82%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6613852539453440 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_5_list_keys (deflated 37%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_371b211d7e9cf9857befcf06c7da74835e249ee7 (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key0-sub01.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-unknown-onepass-hash (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.pgp (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eg-small-subgroup-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-malf-key1.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: subkey.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-just-subkey-1.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: signature-timestamp.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 940D97D75C306D737A59A98EAFF1272832CEDC0B.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig_y2k38 (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: AC3EA2D975FF76029DFE1E9AB01F5DB36CF8B912.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_mdc_8k_1.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FD454CBC445A1D8AC346BED0D4A03C3511B8428F.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-class19 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub-2.b64 (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub-forged-subkey.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-2-card.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-trailing-cr.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: revoked-key-sig.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-pair-dsa-elg.json (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-packets.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-52c65c00b53997178f4cd9defa0343573ea8dda6 (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-cert.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: too_short_header.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_dump-5757362284265472 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_crc.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: blank_line_with_whitespace.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec-expired-subkey.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-onepass-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_2112_2112.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-uid-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D8654AE2EF28B8093824651380B8C1F4B5DF0E46.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v4-seipdv2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-sub (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A77DC8173DA6BEE126F5BD6F5A14E01200B52FCE.key (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.16385sig.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.nosig (deflated 16%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-forged-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-pub.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_3.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-expired-key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ed25519-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_b64_trailer.b64 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-wrong-onepass (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.crlf (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 64k_whitespace_before_armored_message.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: wrong_chars_base64_2.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring-cast5.gpg (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-subkey-revoker.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desig-rev-2-pub.asc (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-7ff10f10a95b78461d6f3578f5f99e870c792b9f (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker-sig.asc (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub-no-expire.pgp (deflated 62%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_raw.txt (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.json (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-3-uids.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p384-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5101021410951168 (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_keys_y2k38 (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 49F25BE1255F2A726B79DF52D5EC87160C47A11D.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FCEB1E2A5E3402B8E76E7B89A4EB12CF52B50C25.key (deflated 39%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_4ec166859e821aee27350dcde3e9c06b07a677f7 (deflated 19%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-pub-forged-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: list_all.txt (deflated 69%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak_11307b70cc609c93fc3a49d37f3a31166df50f44 (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message_64k_oneline.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.enc-ocb (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-priv-16384bits.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 128mb.zip.cut (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-forged-material.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.gpg.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_nameline_64k.asc (deflated 96%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-expired-sig.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 797A83FE041FFE06A7F4B1D32C6F4AE0F6D87ADF.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-dsa-eg-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CED7034A8EB5F4CE90DF99147EC33D86FCD3296C.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.json (deflated 83%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7C1187B9FD883651040A6EA6D50C226317A16C5A.key (deflated 28%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.unknown (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sec-no-uid-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-expired-cert-direct.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: secring.gpg (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-expired-subkey.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.cleartext-nosig (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.partial-zero-last (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: A8B7B80C256BB50C997FD38902C434C281946A43.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-rsa-2001-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_keys_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-rev.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb_sig (deflated 66%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_no_bp (deflated 72%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-s2k-101-no-sign-sub.pgp (deflated 5%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub-extra-line-2.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-2024-pub.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-eddsa-small-x-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_2fcadf05ffa501bb (deflated 50%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 636C983EDB558527BA82780B52CB5DAE011BE46B.key (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: extra_line_before_trailer.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-key.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: test_stream_key_load_sigs_sec (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-sub0-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uid-prim-expired-sig.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_c9cabce6f8d7b36fde0306c86ce81c4f554cbd2a (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-critical-notations.pgp (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.4k-long-lines.asc (deflated 99%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2D5DAB4841F4DBB74DEC7050A4B07458234ACB82.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.wrong-armor.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: D91B789603EC9138AA20342A2B6DC86C81B70F5D.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.2sigs (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: clusterfuzz-testcase-minimized-fuzz_verify_detached-5092660526972928 (deflated 100%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1234_1234.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.empty.sig (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 7EAB41A2F46257C36F2892696F5A2F0432499AD3.key (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-pub.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-pub-no-certification.pgp (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-eddsa-wrong-prefs.json (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-revoker.pgp (deflated 20%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp384-pub.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: cleartext.rnp-aead-eax (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-sec.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-desigrevoked-25519-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4g.bzip2.gpg (deflated 86%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-2-2-sig-v10 (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sub-sig-fp.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: CMakeLists.txt (deflated 48%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: info.txt (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-eg-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-aes (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: B14996A317484FC50DAB2B01F49B803E29DC687A.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-pub.pgp (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-both.asc (deflated 46%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v6-eddsa-mlkem.sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: FC81AECE90BCE6E54D0D637D266109783AC8DAC0.key (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs_y2k38 (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.enc.rsa16384.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-rsa (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: duplicate_header_line.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: long_header_line_1024.asc (deflated 43%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed-sym-none-z (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 4gb.bzip2 (deflated 97%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_sigs (deflated 73%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.pgp (deflated 3%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sign-small-eddsa-x (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: dsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.marker (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa_key_small_sig-sec.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp256-sec.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_2048-sec.gpg (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eg-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.sig-text (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-uid0.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-2-keys-same-grip.pgp (deflated 52%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message-32k-crlf.txt (deflated 93%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 2F25DB025DEBF3EA2715350209B985829B04F50A.key (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-p256-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: leak-542d4e51506e3e9d34c9b243e608a964dabfdb21 (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E68FD5C5250C21D4D4646226C9A048729B2DDC21.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: regenerate_keys (deflated 70%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10-only (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: E64991F153CF38AA83F4A4653E136A0C56ED1D91.key (deflated 32%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: DCCBAD8A71D6281D1462FD8BDCB1A8567C38357C.key (deflated 40%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-sec.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: .keepme (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: basil-sec.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-5229070269153280 (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash-b894a2f79f7d38a16ae0ee8d74972336aa3f5798 (deflated 75%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-aead-ocb-malf (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-just-subkey-2.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring.kbx (deflated 31%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-subpacket-101-110.txt (deflated 74%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.literal (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-cert-permissive-import.txt_y2k38 (deflated 71%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsav3-s.asc (deflated 21%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-4 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-pub.pgp (deflated 6%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_3072_3072.gpg (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-revoked-uid.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout-6462239459115008 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: expired_signing_key-pub.asc (deflated 25%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 442238389AFF3D83492606F0139655330EECA70E.key (deflated 41%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: shattered-1.pdf (deflated 10%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-pub-65535bits.pgp.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-pub.pgp (deflated 61%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-bp512-pub.asc (deflated 26%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.aead-last-zero-chunk.txt (deflated 38%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: source_forged.txt (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_3_list_sigs_y2k38 (deflated 51%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: timeout_9c10372fe9ebdcdb0b6e275d05f8af4f4e3d6051 (deflated 2%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p521-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-448-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-malf-sig.txt (deflated 42%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.sha1 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: 5B0DF3754AA0877E228FBFFDBDE337744EA244D4.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: eddsa-00-sec.pgp (deflated 7%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pkt-key-pub.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_dsa_elgamal_1024_1024.gpg (deflated 1%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-no-mdc (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: GnuPG_rsa_1024_1024.gpg (deflated 4%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-sec.pgp (deflated 12%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256-sec.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: C998889DD8F40CF9960C1FE939DAD37DC1F3CB03.key (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: v5-ecc-25519-pub.asc (deflated 29%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_2_list_keys (deflated 14%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.v5-clear-rsa (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: crash_37e8ed57ee47c1991b387fa0506f361f9cd9c663 (deflated 56%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.signed.md5 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: g10_list_keys_sec_no_bp (deflated 64%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sub-crit-note-pub.pgp (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-25519-pub.asc (deflated 22%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.text-sig-crcr.sig (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: pubring-malf-key0-sub0-bind.pgp (deflated 9%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-sig-revocation.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-3 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: generate-sub.json (deflated 34%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: keyring_1_list_keys (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: transferable_pubkey_v6.asc (deflated 27%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: rsa-rsa-2-pub.asc (deflated 24%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.enc-malf-2 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-uids-revoked-valid.pgp (deflated 77%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-sign-sub-exp-sec.asc (deflated 23%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: alice-wrong-mpi-bit-count.pgp (deflated 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: getkey_00000000 (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-empty-uid.txt (deflated 60%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-primary-uid-conflict-pub.pgp (deflated 18%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: key-pub-subkey-1-no-sigs.pgp (stored 0%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: ecc-p256k1-pub.pgp (deflated 8%) Step #3 - "compile-libfuzzer-coverage-x86_64": adding: message.txt.pkesk-skesk-v10 (deflated 17%) Step #3 - "compile-libfuzzer-coverage-x86_64": + mkdir -p /workspace/out/libfuzzer-coverage-x86_64/lib Step #3 - "compile-libfuzzer-coverage-x86_64": + cp src/lib/librnp.so.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /usr/lib/libbotan-3.so.4 /usr/lib/libbotan-3.so.4.4.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Step #3 - "compile-libfuzzer-coverage-x86_64": + cp /lib/x86_64-linux-gnu/libjson-c.so.4 /lib/x86_64-linux-gnu/libjson-c.so.4.0.0 /workspace/out/libfuzzer-coverage-x86_64/lib/ Finished Step #3 - "compile-libfuzzer-coverage-x86_64" Starting Step #4 Step #4: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #4: Using default tag: latest Step #4: latest: Pulling from oss-fuzz-base/base-runner Step #4: b549f31133a9: Already exists Step #4: dd0bbb17640b: Already exists Step #4: 62275a527176: Already exists Step #4: 5fd16084d27b: Pulling fs layer Step #4: 3b4a256e94e2: Pulling fs layer Step #4: 1193775e083f: Pulling fs layer Step #4: f727a9982adf: Pulling fs layer Step #4: f8d818a221e1: Pulling fs layer Step #4: b9c799c7d67c: Pulling fs layer Step #4: 2591e08b7318: Pulling fs layer Step #4: bce2b20ed137: Pulling fs layer Step #4: aa6e1a4c641d: Pulling fs layer Step #4: b2d84ef78605: Pulling fs layer Step #4: 51141030c98b: Pulling fs layer Step #4: 1352417c166b: Pulling fs layer Step #4: 3e559a118ced: Pulling fs layer Step #4: 5ee64ebc3e2d: Pulling fs layer Step #4: b8fbef88b43f: Pulling fs layer Step #4: bca5011b5d98: Pulling fs layer Step #4: 4e6d480500bd: Pulling fs layer Step #4: 5bf153eb29f2: Pulling fs layer Step #4: e5dd31db85a2: Pulling fs layer Step #4: 1dc362db725d: Pulling fs layer Step #4: 323475a2805d: Pulling fs layer Step #4: 9746f385c510: Pulling fs layer Step #4: 0bf176c5c5f0: Pulling fs layer Step #4: f8d818a221e1: Waiting Step #4: b9c799c7d67c: Waiting Step #4: 5ee64ebc3e2d: Waiting Step #4: 2591e08b7318: Waiting Step #4: b8fbef88b43f: Waiting Step #4: bca5011b5d98: Waiting Step #4: bce2b20ed137: Waiting Step #4: 4e6d480500bd: Waiting Step #4: aa6e1a4c641d: Waiting Step #4: 5bf153eb29f2: Waiting Step #4: b2d84ef78605: Waiting Step #4: e5dd31db85a2: Waiting Step #4: 51141030c98b: Waiting Step #4: 1dc362db725d: Waiting Step #4: 1352417c166b: Waiting Step #4: 323475a2805d: Waiting Step #4: 3e559a118ced: Waiting Step #4: 9746f385c510: Waiting Step #4: 0bf176c5c5f0: Waiting Step #4: f727a9982adf: Waiting Step #4: 1193775e083f: Verifying Checksum Step #4: 1193775e083f: Download complete Step #4: 5fd16084d27b: Verifying Checksum Step #4: 3b4a256e94e2: Verifying Checksum Step #4: 3b4a256e94e2: Download complete Step #4: f8d818a221e1: Verifying Checksum Step #4: f8d818a221e1: Download complete Step #4: 5fd16084d27b: Pull complete Step #4: f727a9982adf: Verifying Checksum Step #4: f727a9982adf: Download complete Step #4: 2591e08b7318: Verifying Checksum Step #4: 2591e08b7318: Download complete Step #4: aa6e1a4c641d: Download complete Step #4: 3b4a256e94e2: Pull complete Step #4: 1193775e083f: Pull complete Step #4: bce2b20ed137: Verifying Checksum Step #4: bce2b20ed137: Download complete Step #4: b9c799c7d67c: Verifying Checksum Step #4: b9c799c7d67c: Download complete Step #4: f727a9982adf: Pull complete Step #4: 51141030c98b: Verifying Checksum Step #4: 51141030c98b: Download complete Step #4: 1352417c166b: Verifying Checksum Step #4: 1352417c166b: Download complete Step #4: f8d818a221e1: Pull complete Step #4: 3e559a118ced: Verifying Checksum Step #4: 3e559a118ced: Download complete Step #4: b2d84ef78605: Verifying Checksum Step #4: b2d84ef78605: Download complete Step #4: b8fbef88b43f: Verifying Checksum Step #4: b8fbef88b43f: Download complete Step #4: 4e6d480500bd: Verifying Checksum Step #4: 4e6d480500bd: Download complete Step #4: 5ee64ebc3e2d: Verifying Checksum Step #4: 5ee64ebc3e2d: Download complete Step #4: 5bf153eb29f2: Download complete Step #4: e5dd31db85a2: Verifying Checksum Step #4: e5dd31db85a2: Download complete Step #4: 1dc362db725d: Verifying Checksum Step #4: 1dc362db725d: Download complete Step #4: b9c799c7d67c: Pull complete Step #4: 323475a2805d: Verifying Checksum Step #4: 323475a2805d: Download complete Step #4: 2591e08b7318: Pull complete Step #4: 9746f385c510: Verifying Checksum Step #4: 9746f385c510: Download complete Step #4: bce2b20ed137: Pull complete Step #4: 0bf176c5c5f0: Download complete Step #4: bca5011b5d98: Verifying Checksum Step #4: bca5011b5d98: Download complete Step #4: aa6e1a4c641d: Pull complete Step #4: b2d84ef78605: Pull complete Step #4: 51141030c98b: Pull complete Step #4: 1352417c166b: Pull complete Step #4: 3e559a118ced: Pull complete Step #4: 5ee64ebc3e2d: Pull complete Step #4: b8fbef88b43f: Pull complete Step #4: bca5011b5d98: Pull complete Step #4: 4e6d480500bd: Pull complete Step #4: 5bf153eb29f2: Pull complete Step #4: e5dd31db85a2: Pull complete Step #4: 1dc362db725d: Pull complete Step #4: 323475a2805d: Pull complete Step #4: 9746f385c510: Pull complete Step #4: 0bf176c5c5f0: Pull complete Step #4: Digest: sha256:0f990cc1311f94fde83d4a8a4c39464ca2bb422b54915be66a43e132a6eab309 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #4: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #4 Starting Step #5 Step #5: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #5: [/corpus/fuzz_keyring_kbx.zip] Step #5: End-of-central-directory signature not found. Either this file is not Step #5: a zipfile, or it constitutes one disk of a multi-part archive. In the Step #5: latter case the central directory and zipfile comment will be found on Step #5: the last disk(s) of this archive. Step #5: unzip: cannot find zipfile directory in one of /corpus/fuzz_keyring_kbx.zip or Step #5: /corpus/fuzz_keyring_kbx.zip.zip, and cannot find /corpus/fuzz_keyring_kbx.zip.ZIP, period. Step #5: Failed to unpack the corpus for fuzz_keyring_kbx. This usually means that corpus backup for a particular fuzz target does not exist. If a fuzz target was added in the last 24 hours, please wait one more day. Otherwise, something is wrong with the fuzz target or the infrastructure, and corpus pruning task does not finish successfully. Step #5: Running fuzz_keyring Step #5: Running fuzz_keyring_kbx Step #5: Running fuzz_keyimport Step #5: Running fuzz_verify_detached Step #5: Running fuzz_dump Step #5: Error occured while running fuzz_keyring_kbx: Step #5: INFO: Running with entropic power schedule (0xFF, 100). Step #5: INFO: Seed: 1094425559 Step #5: No such file or directory: /corpus/fuzz_keyring_kbx; exiting Step #5: Running fuzz_verify Step #5: Running fuzz_keyring_g10 Step #5: Running fuzz_sigimport Step #5: [2025-01-21 06:11:59,954 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:11:59,981 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:01,422 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:01,448 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:02,702 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:02,724 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:05,062 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:05,086 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:36,309 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:36,332 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:42,067 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:42,091 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:12:46,731 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:12:46,756 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:13:55,415 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:13:55,448 INFO] Finished finding shared libraries for targets. Step #5: [2025-01-21 06:13:56,105 INFO] Finding shared libraries for targets (if any). Step #5: [2025-01-21 06:13:56,195 INFO] Finished finding shared libraries for targets. Step #5: warning: 8 functions have mismatched data Step #5: warning: 8 functions have mismatched data Step #5: [2025-01-21 06:13:56,829 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:56,829 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html". Step #5: [2025-01-21 06:13:56,871 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:56,872 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:56,890 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:56,890 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,223 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,223 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:58,223 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:58,223 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html". Step #5: [2025-01-21 06:13:58,384 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:58,384 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/file_view_index.html". Step #5: [2025-01-21 06:13:58,398 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:58,398 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,398 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,398 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,450 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,451 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:58,451 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:58,451 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/index.html". Step #5: [2025-01-21 06:13:58,602 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:58,602 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/file_view_index.html". Step #5: [2025-01-21 06:13:58,618 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:58,618 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,618 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,618 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,683 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,683 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:58,683 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:58,683 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/index.html". Step #5: [2025-01-21 06:13:58,845 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:58,845 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/file_view_index.html". Step #5: [2025-01-21 06:13:58,857 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:58,857 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,857 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:58,857 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,905 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:58,905 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:58,905 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:58,906 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/index.html". Step #5: [2025-01-21 06:13:59,034 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:59,034 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/file_view_index.html". Step #5: [2025-01-21 06:13:59,046 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:59,046 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,047 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,047 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,102 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,103 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:59,103 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:59,103 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/index.html". Step #5: [2025-01-21 06:13:59,252 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:59,252 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/file_view_index.html". Step #5: [2025-01-21 06:13:59,266 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:59,267 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,267 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,267 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,326 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,326 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:59,326 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:59,327 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/index.html". Step #5: [2025-01-21 06:13:59,464 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:59,464 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/file_view_index.html". Step #5: [2025-01-21 06:13:59,476 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:59,476 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,476 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,476 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,528 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,528 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:59,528 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:59,528 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/index.html". Step #5: [2025-01-21 06:13:59,789 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:13:59,790 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/file_view_index.html". Step #5: [2025-01-21 06:13:59,810 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:13:59,810 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,814 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:13:59,814 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,997 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:13:59,997 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/directory_view_index.html". Step #5: [2025-01-21 06:13:59,997 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:13:59,998 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/index.html". Step #5: [2025-01-21 06:14:00,130 DEBUG] Finished generating per-file code coverage summary. Step #5: [2025-01-21 06:14:00,130 DEBUG] Generating file view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/file_view_index.html". Step #5: [2025-01-21 06:14:00,143 DEBUG] Finished generating file view html index file. Step #5: [2025-01-21 06:14:00,143 DEBUG] Calculating per-directory coverage summary. Step #5: [2025-01-21 06:14:00,143 DEBUG] Finished calculating per-directory coverage summary. Step #5: [2025-01-21 06:14:00,143 DEBUG] Writing per-directory coverage html reports. Step #5: [2025-01-21 06:14:00,195 DEBUG] Finished writing per-directory coverage html reports. Step #5: [2025-01-21 06:14:00,195 DEBUG] Generating directory view html index file as: "/workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/directory_view_index.html". Step #5: [2025-01-21 06:14:00,195 DEBUG] Finished generating directory view html index file. Step #5: [2025-01-21 06:14:00,195 INFO] Index file for html report is generated as: "file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/index.html". Finished Step #5 Starting Step #6 Step #6: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #6: CommandException: 1 files/objects could not be removed. Finished Step #6 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/style.css [Content-Type=text/css]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/directory_view_index.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/summary.json [Content-Type=application/json]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/index.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/report.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/file_view_index.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/report.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-armor.h.html [Content-Type=text/html]... Step #7: / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done / [0/593 files][ 0.0 B/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-dump.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/v2_seipd.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-def.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-packet.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-key.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-sig.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/report.html [Content-Type=text/html]... Step #7: / [0/593 files][ 2.9 KiB/ 29.6 MiB] 0% Done / [0/593 files][ 3.1 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-ctx.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][204.8 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-parse.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][204.8 KiB/ 29.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-key.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][424.3 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-common.cpp.html [Content-Type=text/html]... Step #7: / [0/593 files][424.3 KiB/ 29.6 MiB] 1% Done / [1/593 files][424.3 KiB/ 29.6 MiB] 1% Done / [2/593 files][429.0 KiB/ 29.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-write.cpp.html [Content-Type=text/html]... Step #7: / [2/593 files][ 1019 KiB/ 29.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-ctx.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-sig.h.html [Content-Type=text/html]... Step #7: / [3/593 files][ 1019 KiB/ 29.6 MiB] 3% Done / [3/593 files][ 1019 KiB/ 29.6 MiB] 3% Done / [3/593 files][ 1019 KiB/ 29.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-common.h.html [Content-Type=text/html]... Step #7: / [3/593 files][ 1019 KiB/ 29.6 MiB] 3% Done / [4/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-armor.cpp.html [Content-Type=text/html]... Step #7: / [5/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done / [6/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done / [6/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librepgp/stream-packet.h.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/report.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/ext-key-format.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.3 MiB/ 29.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-simple-string.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-output.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-object.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/report.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-input.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done / [6/593 files][ 1.6 MiB/ 29.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/src/sexp-error.cpp.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/sexp-error.h.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/report.html [Content-Type=text/html]... Step #7: / [6/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [7/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/sexp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h.html [Content-Type=text/html]... Step #7: / [7/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [7/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/rnp_key_store.cpp.html [Content-Type=text/html]... Step #7: / [7/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/report.html [Content-Type=text/html]... Step #7: / [7/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [8/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [9/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [10/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done / [11/593 files][ 1.8 MiB/ 29.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/kbx_blob.hpp.html [Content-Type=text/html]... Step #7: / [11/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_g10.cpp.html [Content-Type=text/html]... Step #7: / [12/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done / [13/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done / [14/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done / [15/593 files][ 2.6 MiB/ 29.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_kbx.cpp.html [Content-Type=text/html]... Step #7: / [15/593 files][ 2.9 MiB/ 29.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/g23_sexp.hpp.html [Content-Type=text/html]... Step #7: / [15/593 files][ 2.9 MiB/ 29.6 MiB] 9% Done / [16/593 files][ 2.9 MiB/ 29.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/librekey/key_store_pgp.cpp.html [Content-Type=text/html]... Step #7: / [16/593 files][ 3.1 MiB/ 29.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/time-utils.cpp.html [Content-Type=text/html]... Step #7: / [16/593 files][ 3.3 MiB/ 29.6 MiB] 11% Done / [17/593 files][ 3.3 MiB/ 29.6 MiB] 11% Done / [18/593 files][ 3.3 MiB/ 29.6 MiB] 11% Done / [19/593 files][ 3.5 MiB/ 29.6 MiB] 11% Done / [20/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done / [21/593 files][ 3.6 MiB/ 29.6 MiB] 12% Done / [22/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [23/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [24/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [25/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [26/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [27/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [28/593 files][ 3.7 MiB/ 29.6 MiB] 12% Done / [29/593 files][ 3.9 MiB/ 29.6 MiB] 13% Done / [30/593 files][ 3.9 MiB/ 29.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/file-utils.h.html [Content-Type=text/html]... Step #7: / [31/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done / [31/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/rnp.cpp.html [Content-Type=text/html]... Step #7: / [31/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/file-utils.cpp.html [Content-Type=text/html]... Step #7: / [32/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done / [33/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done / [33/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sig_subpacket.cpp.html [Content-Type=text/html]... Step #7: / [33/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/report.html [Content-Type=text/html]... Step #7: / [33/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done / [34/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done / [35/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/common/str-utils.cpp.html [Content-Type=text/html]... Step #7: / [35/593 files][ 4.4 MiB/ 29.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sec_profile.cpp.html [Content-Type=text/html]... Step #7: - - [35/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/ffi-priv-types.h.html [Content-Type=text/html]... Step #7: - [35/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key-provider.h.html [Content-Type=text/html]... Step #7: - [35/593 files][ 4.5 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pgp-key.h.html [Content-Type=text/html]... Step #7: - [35/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pgp-key.cpp.html [Content-Type=text/html]... Step #7: - [35/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done - [36/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done - [37/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/keygen.cpp.html [Content-Type=text/html]... Step #7: - [37/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key_material.cpp.html [Content-Type=text/html]... Step #7: - [37/593 files][ 4.6 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key-provider.cpp.html [Content-Type=text/html]... Step #7: - [37/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pass-provider.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/report.html [Content-Type=text/html]... Step #7: - [37/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done - [37/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done - [38/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done - [39/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/keygen.hpp.html [Content-Type=text/html]... Step #7: - [40/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done - [40/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done - [41/593 files][ 4.7 MiB/ 29.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sec_profile.hpp.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/types.h.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/logging.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/pass-provider.h.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/fingerprint.cpp.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/utils.cpp.html [Content-Type=text/html]... Step #7: - [41/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/key_material.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/utils.h.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/defaults.h.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.8 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa.cpp.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/logging.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/json-utils.cpp.html [Content-Type=text/html]... Step #7: - [42/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done - [42/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/sig_subpacket.hpp.html [Content-Type=text/html]... Step #7: - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh.cpp.html [Content-Type=text/html]... Step #7: - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_common.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric.cpp.html [Content-Type=text/html]... Step #7: - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh_utils.cpp.html [Content-Type=text/html]... Step #7: - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done - [43/593 files][ 4.9 MiB/ 29.6 MiB] 16% Done - [44/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash_sha1cd.cpp.html [Content-Type=text/html]... Step #7: - [45/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber.cpp.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ed25519.cpp.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ec_group.h.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric.h.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/botan_utils.hpp.html [Content-Type=text/html]... Step #7: - [46/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [47/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac_botan.cpp.html [Content-Type=text/html]... Step #7: - [47/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash.hpp.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/s2k.cpp.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/signatures.cpp.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec.h.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac.hpp.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.0 MiB/ 29.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/backend_version.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/asn1_obj.h.html [Content-Type=text/html]... Step #7: - [48/593 files][ 5.5 MiB/ 29.6 MiB] 18% Done - [48/593 files][ 5.5 MiB/ 29.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/report.html [Content-Type=text/html]... Step #7: - [48/593 files][ 6.0 MiB/ 29.6 MiB] 20% Done - [49/593 files][ 7.0 MiB/ 29.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec_curves.cpp.html [Content-Type=text/html]... Step #7: - [49/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sphincsplus.h.html [Content-Type=text/html]... Step #7: - [49/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/cipher_botan.cpp.html [Content-Type=text/html]... Step #7: - [50/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done - [50/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done - [51/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mpi.h.html [Content-Type=text/html]... Step #7: - [51/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium.h.html [Content-Type=text/html]... Step #7: - [51/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/xof.h.html [Content-Type=text/html]... Step #7: - [51/593 files][ 7.1 MiB/ 29.6 MiB] 24% Done - [52/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/asn1_print.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash_common.cpp.html [Content-Type=text/html]... Step #7: - [52/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done - [52/593 files][ 7.2 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/build.h.html [Content-Type=text/html]... Step #7: - [52/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh.h.html [Content-Type=text/html]... Step #7: - [52/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done - [52/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/exceptn.h.html [Content-Type=text/html]... Step #7: - [52/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done - [53/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/mac.h.html [Content-Type=text/html]... Step #7: - [53/593 files][ 7.3 MiB/ 29.6 MiB] 24% Done - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_common.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dilithium.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mpi.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/json-utils.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa_common.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/dsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/eddsa.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.4 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pbkdf.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mem.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/symmetric_common.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pk_ops.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/elgamal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sphincsplus.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rsa.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdsa.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/mem.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf_botan.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ec.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.5 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/hkdf.hpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/kmac.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/stream_cipher.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/dump.c.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.6 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/x25519.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/sha1.c.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring_kbx.c.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring_g10.cpp.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyring.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rekey/rnp_key_store.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sha1cd/ubc_check.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/sigimport.c.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/verify.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/keyimport.c.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/verify_detached.c.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/report.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/report.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/rekey/report.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/secmem.h.html [Content-Type=text/html]... Step #7: - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [54/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [55/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/include/repgp/repgp_def.h.html [Content-Type=text/html]... Step #7: - [56/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [56/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [56/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [56/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/report.html [Content-Type=text/html]... Step #7: - [56/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp-build/src/lib/version.h.html [Content-Type=text/html]... Step #7: - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #7: - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp-build/src/lib/config.h.html [Content-Type=text/html]... Step #7: - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/report.html [Content-Type=text/html]... Step #7: - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done - [57/593 files][ 7.7 MiB/ 29.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/report.html [Content-Type=text/html]... Step #7: - [58/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done - [58/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done - [59/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done - [59/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/rng.cpp.html [Content-Type=text/html]... Step #7: - [59/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done - [59/593 files][ 7.7 MiB/ 29.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/elgamal.cpp.html [Content-Type=text/html]... Step #7: - [59/593 files][ 7.9 MiB/ 29.6 MiB] 26% Done - [59/593 files][ 7.9 MiB/ 29.6 MiB] 26% Done - [59/593 files][ 8.0 MiB/ 29.6 MiB] 26% Done - [60/593 files][ 8.0 MiB/ 29.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/ecdh_utils.h.html [Content-Type=text/html]... Step #7: - [61/593 files][ 8.0 MiB/ 29.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/rnp/src/lib/crypto/sm2.cpp.html [Content-Type=text/html]... Step #7: - [61/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ber_dec.h.html [Content-Type=text/html]... Step #7: - [61/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done - [62/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done - [62/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done - [62/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done - [62/593 files][ 8.0 MiB/ 29.6 MiB] 27% Done - [63/593 files][ 8.1 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/system_rng.h.html [Content-Type=text/html]... Step #7: - [63/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rfc4880.h.html [Content-Type=text/html]... Step #7: - [63/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done - [64/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done - [65/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ed25519.h.html [Content-Type=text/html]... Step #7: - [66/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done - [67/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done - [67/593 files][ 8.2 MiB/ 29.6 MiB] 27% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pem.h.html [Content-Type=text/html]... Step #7: - [67/593 files][ 8.3 MiB/ 29.6 MiB] 27% Done - [68/593 files][ 8.3 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/assert.h.html [Content-Type=text/html]... Step #7: - [69/593 files][ 8.3 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hex.h.html [Content-Type=text/html]... Step #7: - [70/593 files][ 8.3 MiB/ 29.6 MiB] 28% Done - [70/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [71/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [71/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [72/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [73/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/curve25519.h.html [Content-Type=text/html]... Step #7: - [73/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/block_cipher.h.html [Content-Type=text/html]... Step #7: - [73/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/mem_ops.h.html [Content-Type=text/html]... Step #7: - [73/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [74/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [75/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [76/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pk_keys.h.html [Content-Type=text/html]... Step #7: - [76/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/auto_rng.h.html [Content-Type=text/html]... Step #7: - [77/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [77/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pgp_s2k.h.html [Content-Type=text/html]... Step #7: - [78/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [79/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [80/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [81/593 files][ 8.4 MiB/ 29.6 MiB] 28% Done - [81/593 files][ 8.5 MiB/ 29.6 MiB] 28% Done - [82/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done - [83/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done - [84/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rng.h.html [Content-Type=text/html]... Step #7: - [85/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done - [85/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done - [86/593 files][ 8.6 MiB/ 29.6 MiB] 29% Done - [87/593 files][ 8.7 MiB/ 29.6 MiB] 29% Done - [88/593 files][ 8.7 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/cipher_mode.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecc_key.h.html [Content-Type=text/html]... Step #7: - [88/593 files][ 8.7 MiB/ 29.6 MiB] 29% Done - [88/593 files][ 8.8 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/aead.h.html [Content-Type=text/html]... Step #7: - [88/593 files][ 8.8 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ffi.h.html [Content-Type=text/html]... Step #7: - [88/593 files][ 8.8 MiB/ 29.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/numthry.h.html [Content-Type=text/html]... Step #7: - [88/593 files][ 8.8 MiB/ 29.6 MiB] 29% Done - [89/593 files][ 8.9 MiB/ 29.6 MiB] 30% Done - [90/593 files][ 8.9 MiB/ 29.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/report.html [Content-Type=text/html]... Step #7: - [90/593 files][ 9.0 MiB/ 29.6 MiB] 30% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dilithium.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/kyber.h.html [Content-Type=text/html]... Step #7: - [90/593 files][ 9.4 MiB/ 29.6 MiB] 31% Done - [90/593 files][ 9.4 MiB/ 29.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecdh.h.html [Content-Type=text/html]... Step #7: - [90/593 files][ 9.7 MiB/ 29.6 MiB] 32% Done - [91/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sphincsplus.h.html [Content-Type=text/html]... Step #7: - [92/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done - [92/593 files][ 9.9 MiB/ 29.6 MiB] 33% Done - [93/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/oids.h.html [Content-Type=text/html]... Step #7: - [93/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/der_enc.h.html [Content-Type=text/html]... Step #7: - [93/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done - [94/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done - [95/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sym_algo.h.html [Content-Type=text/html]... Step #7: - [95/593 files][ 10.0 MiB/ 29.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/concepts.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/curve_gfp.h.html [Content-Type=text/html]... Step #7: - [95/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [96/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [96/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dsa.h.html [Content-Type=text/html]... Step #7: - [97/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [98/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [98/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/entropy_src.h.html [Content-Type=text/html]... Step #7: - [99/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [99/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [100/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ecdsa.h.html [Content-Type=text/html]... Step #7: - [100/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [100/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/strong_type.h.html [Content-Type=text/html]... Step #7: - [101/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [102/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [103/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [104/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [105/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done - [105/593 files][ 10.4 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/rsa.h.html [Content-Type=text/html]... Step #7: - [105/593 files][ 10.6 MiB/ 29.6 MiB] 35% Done - [106/593 files][ 10.6 MiB/ 29.6 MiB] 35% Done - [107/593 files][ 10.6 MiB/ 29.6 MiB] 35% Done - [108/593 files][ 10.6 MiB/ 29.6 MiB] 35% Done - [109/593 files][ 10.6 MiB/ 29.6 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/ec_point.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/kdf.h.html [Content-Type=text/html]... Step #7: - [109/593 files][ 10.7 MiB/ 29.6 MiB] 36% Done - [109/593 files][ 10.7 MiB/ 29.6 MiB] 36% Done - [110/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done - [111/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done - [112/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done - [113/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done - [114/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/x509_key.h.html [Content-Type=text/html]... Step #7: - [115/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done - [116/593 files][ 10.8 MiB/ 29.6 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pkcs8.h.html [Content-Type=text/html]... Step #7: - [116/593 files][ 10.9 MiB/ 29.6 MiB] 37% Done \ \ [117/593 files][ 10.9 MiB/ 29.6 MiB] 37% Done \ [118/593 files][ 10.9 MiB/ 29.6 MiB] 37% Done \ [119/593 files][ 10.9 MiB/ 29.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/bigint.h.html [Content-Type=text/html]... Step #7: \ [120/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/elgamal.h.html [Content-Type=text/html]... Step #7: \ [121/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [121/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [122/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [122/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [122/593 files][ 11.0 MiB/ 29.6 MiB] 37% Done \ [123/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [124/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done \ [125/593 files][ 11.1 MiB/ 29.6 MiB] 37% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sp_parameters.h.html [Content-Type=text/html]... Step #7: \ [125/593 files][ 11.2 MiB/ 29.6 MiB] 37% Done \ [126/593 files][ 11.4 MiB/ 29.6 MiB] 38% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pubkey.h.html [Content-Type=text/html]... Step #7: \ [126/593 files][ 12.0 MiB/ 29.6 MiB] 40% Done \ [127/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done \ [128/593 files][ 12.2 MiB/ 29.6 MiB] 41% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/reducer.h.html [Content-Type=text/html]... Step #7: \ [128/593 files][ 12.4 MiB/ 29.6 MiB] 42% Done \ [129/593 files][ 12.4 MiB/ 29.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/pwdhash.h.html [Content-Type=text/html]... Step #7: \ [129/593 files][ 12.4 MiB/ 29.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/hmac_drbg.h.html [Content-Type=text/html]... Step #7: \ [130/593 files][ 12.4 MiB/ 29.6 MiB] 42% Done \ [130/593 files][ 12.4 MiB/ 29.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/data_src.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/base64.h.html [Content-Type=text/html]... Step #7: \ [130/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [130/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [131/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [132/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [133/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [134/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/stateful_rng.h.html [Content-Type=text/html]... Step #7: \ [135/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [136/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [137/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [138/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [139/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [140/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [140/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [141/593 files][ 12.5 MiB/ 29.6 MiB] 42% Done \ [142/593 files][ 12.6 MiB/ 29.6 MiB] 42% Done \ [143/593 files][ 12.6 MiB/ 29.6 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/buf_comp.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/allocator.h.html [Content-Type=text/html]... Step #7: \ [143/593 files][ 12.7 MiB/ 29.6 MiB] 43% Done \ [144/593 files][ 12.7 MiB/ 29.6 MiB] 43% Done \ [144/593 files][ 12.7 MiB/ 29.6 MiB] 43% Done \ [145/593 files][ 12.9 MiB/ 29.6 MiB] 43% Done \ [146/593 files][ 12.9 MiB/ 29.6 MiB] 43% Done \ [147/593 files][ 12.9 MiB/ 29.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/report.html [Content-Type=text/html]... Step #7: \ [147/593 files][ 12.9 MiB/ 29.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/dl_group.h.html [Content-Type=text/html]... Step #7: \ [147/593 files][ 12.9 MiB/ 29.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/sm2.h.html [Content-Type=text/html]... Step #7: \ [147/593 files][ 13.0 MiB/ 29.6 MiB] 43% Done \ [147/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cfb.h.html [Content-Type=text/html]... Step #7: \ [148/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done \ [149/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done \ [150/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done \ [151/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done \ [152/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done \ [152/593 files][ 13.0 MiB/ 29.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mp_asmi.h.html [Content-Type=text/html]... Step #7: \ [152/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [153/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [154/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [155/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [156/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [157/593 files][ 13.1 MiB/ 29.6 MiB] 44% Done \ [158/593 files][ 13.2 MiB/ 29.6 MiB] 44% Done \ [159/593 files][ 13.2 MiB/ 29.6 MiB] 44% Done \ [160/593 files][ 13.2 MiB/ 29.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/shake.h.html [Content-Type=text/html]... Step #7: \ [160/593 files][ 13.2 MiB/ 29.6 MiB] 44% Done \ [161/593 files][ 13.3 MiB/ 29.6 MiB] 44% Done \ [162/593 files][ 13.3 MiB/ 29.6 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/stl_util.h.html [Content-Type=text/html]... Step #7: \ [162/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ffi_util.h.html [Content-Type=text/html]... Step #7: \ [162/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done \ [163/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done \ [164/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/public/botan/symkey.h.html [Content-Type=text/html]... Step #7: \ [164/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/safeint.h.html [Content-Type=text/html]... Step #7: \ [164/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done \ [165/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done \ [166/593 files][ 13.4 MiB/ 29.6 MiB] 45% Done \ [167/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [168/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [169/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [170/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [171/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [172/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [173/593 files][ 13.6 MiB/ 29.6 MiB] 46% Done \ [174/593 files][ 13.7 MiB/ 29.6 MiB] 46% Done \ [175/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [176/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [177/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [178/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa_raw.h.html [Content-Type=text/html]... Step #7: \ [178/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [179/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [180/593 files][ 14.0 MiB/ 29.6 MiB] 47% Done \ [181/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [182/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dl_scheme.h.html [Content-Type=text/html]... Step #7: \ [183/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [183/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_32.h.html [Content-Type=text/html]... Step #7: \ [183/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mp_core.h.html [Content-Type=text/html]... Step #7: \ [183/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [184/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [185/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ct_utils.h.html [Content-Type=text/html]... Step #7: \ [185/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [186/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [187/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/raw_hash.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pssr.h.html [Content-Type=text/html]... Step #7: \ [187/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [187/593 files][ 14.1 MiB/ 29.6 MiB] 47% Done \ [188/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done \ [189/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done \ [190/593 files][ 14.2 MiB/ 29.6 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/hkdf.h.html [Content-Type=text/html]... Step #7: \ [190/593 files][ 14.2 MiB/ 29.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/idea.h.html [Content-Type=text/html]... Step #7: \ [190/593 files][ 14.2 MiB/ 29.6 MiB] 48% Done \ [191/593 files][ 14.2 MiB/ 29.6 MiB] 48% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_polynomials.h.html [Content-Type=text/html]... Step #7: \ [192/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done \ [192/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/twofish.h.html [Content-Type=text/html]... Step #7: \ [193/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done \ [193/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done \ [194/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done \ [195/593 files][ 14.5 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rmd160.h.html [Content-Type=text/html]... Step #7: \ [195/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done \ [196/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done \ [197/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_perm_round.h.html [Content-Type=text/html]... Step #7: \ [198/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done \ [198/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mdx_hash.h.html [Content-Type=text/html]... Step #7: \ [198/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kdf2.h.html [Content-Type=text/html]... Step #7: \ [199/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done \ [199/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done \ [200/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_perm.h.html [Content-Type=text/html]... Step #7: \ [200/593 files][ 14.6 MiB/ 29.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha1.h.html [Content-Type=text/html]... Step #7: \ [200/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done \ [201/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/des.h.html [Content-Type=text/html]... Step #7: \ [202/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done \ [202/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keccak_helpers.h.html [Content-Type=text/html]... Step #7: \ [202/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done \ [203/593 files][ 14.9 MiB/ 29.6 MiB] 50% Done \ [204/593 files][ 15.1 MiB/ 29.6 MiB] 51% Done \ [205/593 files][ 15.1 MiB/ 29.6 MiB] 51% Done \ [206/593 files][ 15.2 MiB/ 29.6 MiB] 51% Done \ [207/593 files][ 15.2 MiB/ 29.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash_shake.h.html [Content-Type=text/html]... Step #7: \ [207/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [208/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [209/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [210/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [211/593 files][ 15.3 MiB/ 29.6 MiB] 51% Done \ [212/593 files][ 15.5 MiB/ 29.6 MiB] 52% Done \ [213/593 files][ 15.5 MiB/ 29.6 MiB] 52% Done \ [214/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [215/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kyber_symmetric_primitives.h.html [Content-Type=text/html]... Step #7: \ [216/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [216/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [217/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [218/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash_sha2.h.html [Content-Type=text/html]... Step #7: \ [218/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [219/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [220/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/blowfish.h.html [Content-Type=text/html]... Step #7: \ [220/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done \ [221/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_symmetric_primitives.h.html [Content-Type=text/html]... Step #7: \ [221/593 files][ 16.1 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/bswap.h.html [Content-Type=text/html]... Step #7: \ [221/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_address.h.html [Content-Type=text/html]... Step #7: \ [221/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done \ [222/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done \ [223/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cbc.h.html [Content-Type=text/html]... Step #7: \ [223/593 files][ 16.2 MiB/ 29.6 MiB] 54% Done \ [224/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/codec_base.h.html [Content-Type=text/html]... Step #7: \ [224/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [225/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [226/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [227/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [228/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/filesystem.h.html [Content-Type=text/html]... Step #7: \ [228/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [229/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [230/593 files][ 16.3 MiB/ 29.6 MiB] 55% Done \ [231/593 files][ 16.4 MiB/ 29.6 MiB] 55% Done \ [232/593 files][ 16.4 MiB/ 29.6 MiB] 55% Done \ [233/593 files][ 16.4 MiB/ 29.6 MiB] 55% Done \ [234/593 files][ 16.4 MiB/ 29.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/eax.h.html [Content-Type=text/html]... Step #7: \ [234/593 files][ 16.5 MiB/ 29.6 MiB] 55% Done \ [235/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done \ [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/camellia.h.html [Content-Type=text/html]... Step #7: \ [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done | Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/calendar.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cmac.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/kyber_modern.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/bit_ops.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mode_pad.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ed25519_internal.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/fmt.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done | [236/593 files][ 16.6 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/poly_dbl.h.html [Content-Type=text/html]... Step #7: | [236/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp_hash.h.html [Content-Type=text/html]... Step #7: | [237/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done | [237/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/prefetch.h.html [Content-Type=text/html]... Step #7: | [238/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done | [239/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done | [240/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done | [241/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done | [241/593 files][ 16.7 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/shake_xof.h.html [Content-Type=text/html]... Step #7: | [241/593 files][ 16.8 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/report.html [Content-Type=text/html]... Step #7: | [241/593 files][ 16.8 MiB/ 29.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/mul128.h.html [Content-Type=text/html]... Step #7: | [242/593 files][ 16.8 MiB/ 29.6 MiB] 57% Done | [243/593 files][ 16.8 MiB/ 29.6 MiB] 57% Done | [243/593 files][ 16.8 MiB/ 29.6 MiB] 57% Done | [244/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done | [245/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done | [246/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done | [247/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done | [248/593 files][ 16.9 MiB/ 29.6 MiB] 57% Done | [249/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/dilithium_modern.h.html [Content-Type=text/html]... Step #7: | [249/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cpuid.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_64_f.h.html [Content-Type=text/html]... Step #7: | [249/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done | [249/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done | [250/593 files][ 17.0 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cast128.h.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sm4.h.html [Content-Type=text/html]... Step #7: | [250/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done | [250/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done | [251/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha3.h.html [Content-Type=text/html]... Step #7: | [252/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done | [252/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done | [253/593 files][ 17.1 MiB/ 29.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/eme.h.html [Content-Type=text/html]... Step #7: | [253/593 files][ 17.6 MiB/ 29.6 MiB] 59% Done | [254/593 files][ 17.7 MiB/ 29.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/timer.h.html [Content-Type=text/html]... Step #7: | [254/593 files][ 17.8 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa.h.html [Content-Type=text/html]... Step #7: | [254/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/md5.h.html [Content-Type=text/html]... Step #7: | [255/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done | [255/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/divide.h.html [Content-Type=text/html]... Step #7: | [255/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sm3.h.html [Content-Type=text/html]... Step #7: | [255/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done | [256/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done | [257/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done | [258/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/loadstor.h.html [Content-Type=text/html]... Step #7: | [258/593 files][ 18.0 MiB/ 29.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ed25519_fe.h.html [Content-Type=text/html]... Step #7: | [258/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_64.h.html [Content-Type=text/html]... Step #7: | [259/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done | [259/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sp800_56a.h.html [Content-Type=text/html]... Step #7: | [260/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done | [261/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/cshake_xof.h.html [Content-Type=text/html]... Step #7: | [261/593 files][ 18.0 MiB/ 29.6 MiB] 61% Done | [262/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [262/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cfb/report.html [Content-Type=text/html]... Step #7: | [262/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/stream_mode.h.html [Content-Type=text/html]... Step #7: | [262/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/monty_exp.h.html [Content-Type=text/html]... Step #7: | [263/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [263/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [264/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pss_params.h.html [Content-Type=text/html]... Step #7: | [265/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [266/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [266/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/scan_name.h.html [Content-Type=text/html]... Step #7: | [267/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [267/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/blinding.h.html [Content-Type=text/html]... Step #7: | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [268/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [269/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [270/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [271/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [272/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done | [273/593 files][ 18.1 MiB/ 29.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/os_utils.h.html [Content-Type=text/html]... Step #7: | [273/593 files][ 18.2 MiB/ 29.6 MiB] 61% Done | [274/593 files][ 18.2 MiB/ 29.6 MiB] 61% Done | [275/593 files][ 18.4 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rotate.h.html [Content-Type=text/html]... Step #7: | [275/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/alignment_buffer.h.html [Content-Type=text/html]... Step #7: | [275/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [276/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/ocb.h.html [Content-Type=text/html]... Step #7: | [277/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [278/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [279/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [280/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [280/593 files][ 18.5 MiB/ 29.6 MiB] 62% Done | [281/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/donna128.h.html [Content-Type=text/html]... Step #7: | [281/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [282/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [283/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done | [284/593 files][ 18.6 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/aes.h.html [Content-Type=text/html]... Step #7: | [284/593 files][ 18.7 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/rounding.h.html [Content-Type=text/html]... Step #7: | [285/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [285/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [286/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/monty.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/keypair.h.html [Content-Type=text/html]... Step #7: | [286/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [287/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [288/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/crc24.h.html [Content-Type=text/html]... Step #7: | [288/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/pk_ops_impl.h.html [Content-Type=text/html]... Step #7: | [288/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/emsa_pkcs1.h.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/build/include/internal/botan/internal/sha2_32_f.h.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.8 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/report.html [Content-Type=text/html]... Step #7: | [289/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [290/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [291/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cipher_mode.cpp.html [Content-Type=text/html]... Step #7: | [291/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cfb/cfb.cpp.html [Content-Type=text/html]... Step #7: | [291/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/eax/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/report.html [Content-Type=text/html]... Step #7: | [291/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [291/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/aead.cpp.html [Content-Type=text/html]... Step #7: | [292/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/report.html [Content-Type=text/html]... Step #7: | [292/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [293/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [294/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [295/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [295/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/eax/eax.cpp.html [Content-Type=text/html]... Step #7: | [295/593 files][ 18.9 MiB/ 29.6 MiB] 63% Done | [296/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [297/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [298/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/ocb/report.html [Content-Type=text/html]... Step #7: | [298/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/aead/ocb/ocb.cpp.html [Content-Type=text/html]... Step #7: | [298/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [299/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/crc24/report.html [Content-Type=text/html]... Step #7: | [300/593 files][ 18.9 MiB/ 29.6 MiB] 64% Done | [300/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done | [301/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cbc/report.html [Content-Type=text/html]... Step #7: | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/mode_pad/report.html [Content-Type=text/html]... Step #7: | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/report.html [Content-Type=text/html]... Step #7: | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/mode_pad/mode_pad.cpp.html [Content-Type=text/html]... Step #7: | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pbkdf.cpp.html [Content-Type=text/html]... Step #7: | [302/593 files][ 19.0 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pwdhash.cpp.html [Content-Type=text/html]... Step #7: | [303/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [304/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [305/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [305/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/modes/cbc/cbc.cpp.html [Content-Type=text/html]... Step #7: | [305/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/rfc4880.cpp.html [Content-Type=text/html]... Step #7: | [305/593 files][ 19.1 MiB/ 29.6 MiB] 64% Done | [306/593 files][ 19.2 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/pgp_s2k/pgp_s2k.cpp.html [Content-Type=text/html]... Step #7: | [306/593 files][ 19.2 MiB/ 29.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/report.html [Content-Type=text/html]... Step #7: | [306/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [307/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_perm.cpp.html [Content-Type=text/html]... Step #7: | [308/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [308/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/report.html [Content-Type=text/html]... Step #7: | [308/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done | [309/593 files][ 19.3 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/permutations/keccak_perm/keccak_helpers.cpp.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/report.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/hash.cpp.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/shake/report.html [Content-Type=text/html]... Step #7: | [309/593 files][ 19.4 MiB/ 29.6 MiB] 65% Done | [310/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha1/report.html [Content-Type=text/html]... Step #7: | [311/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/shake/shake.cpp.html [Content-Type=text/html]... Step #7: | [311/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done | [311/593 files][ 19.5 MiB/ 29.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha1/sha1.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_64/report.html [Content-Type=text/html]... Step #7: | [311/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [311/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [311/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/checksum/crc24/crc24.cpp.html [Content-Type=text/html]... Step #7: | [312/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [313/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [313/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done | [314/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_32/sha2_32.cpp.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.5 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_32/report.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/trunc_hash/trunc_hash.cpp.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pbkdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha2_64/sha2_64.cpp.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/md5/md5.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/md5/report.html [Content-Type=text/html]... Step #7: | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [314/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [315/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sm3/report.html [Content-Type=text/html]... Step #7: | [316/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/rmd160/rmd160.cpp.html [Content-Type=text/html]... Step #7: | [317/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [318/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [318/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [319/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [319/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sm3/sm3.cpp.html [Content-Type=text/html]... Step #7: | [320/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [320/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [321/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [322/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [323/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [324/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [325/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [326/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/rmd160/report.html [Content-Type=text/html]... Step #7: | [327/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done | [327/593 files][ 19.6 MiB/ 29.6 MiB] 66% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha3/sha3.cpp.html [Content-Type=text/html]... Step #7: | [328/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [328/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [329/593 files][ 19.7 MiB/ 29.6 MiB] 66% Done | [330/593 files][ 19.8 MiB/ 29.6 MiB] 66% Done | [331/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/sha3/report.html [Content-Type=text/html]... Step #7: | [331/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_keys.cpp.html [Content-Type=text/html]... Step #7: | [331/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_algs.cpp.html [Content-Type=text/html]... Step #7: | [332/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done | [333/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done | [333/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done | [334/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done | [335/593 files][ 20.0 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pkcs8.cpp.html [Content-Type=text/html]... Step #7: | [335/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done | [336/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done | [337/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/blinding.cpp.html [Content-Type=text/html]... Step #7: | [337/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done | [338/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done | [339/593 files][ 20.1 MiB/ 29.6 MiB] 67% Done | [340/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pubkey.cpp.html [Content-Type=text/html]... Step #7: | [341/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done | [341/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done / / [342/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done / [343/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/workfactor.cpp.html [Content-Type=text/html]... Step #7: / [343/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done / [344/593 files][ 20.2 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/x509_key.cpp.html [Content-Type=text/html]... Step #7: / [344/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/report.html [Content-Type=text/html]... Step #7: / [344/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pk_ops.cpp.html [Content-Type=text/html]... Step #7: / [344/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [345/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/report.html [Content-Type=text/html]... Step #7: / [346/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_wots.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hypertree.cpp.html [Content-Type=text/html]... Step #7: / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_treehash.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_xmss.cpp.html [Content-Type=text/html]... Step #7: / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_fors.cpp.html [Content-Type=text/html]... Step #7: / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sphincsplus.cpp.html [Content-Type=text/html]... Step #7: / [347/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/report.html [Content-Type=text/html]... Step #7: / [348/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [349/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [350/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [351/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [351/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [351/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [352/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done / [353/593 files][ 20.3 MiB/ 29.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_hash.cpp.html [Content-Type=text/html]... Step #7: / [353/593 files][ 20.4 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sphincsplus/sphincsplus_common/sp_parameters.cpp.html [Content-Type=text/html]... Step #7: / [354/593 files][ 20.4 MiB/ 29.6 MiB] 69% Done / [355/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [355/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/point_mul.cpp.html [Content-Type=text/html]... Step #7: / [355/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/hash/trunc_hash/report.html [Content-Type=text/html]... Step #7: / [355/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [356/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [357/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [358/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done / [359/593 files][ 20.5 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/curve_gfp.cpp.html [Content-Type=text/html]... Step #7: / [359/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_point.cpp.html [Content-Type=text/html]... Step #7: / [359/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done / [360/593 files][ 20.6 MiB/ 29.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/report.html [Content-Type=text/html]... Step #7: / [361/593 files][ 20.8 MiB/ 29.6 MiB] 70% Done / [361/593 files][ 20.8 MiB/ 29.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_named.cpp.html [Content-Type=text/html]... Step #7: / [361/593 files][ 20.8 MiB/ 29.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ec_group/ec_group.cpp.html [Content-Type=text/html]... Step #7: / [361/593 files][ 20.8 MiB/ 29.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/report.html [Content-Type=text/html]... Step #7: / [361/593 files][ 20.8 MiB/ 29.6 MiB] 70% Done / [362/593 files][ 20.9 MiB/ 29.6 MiB] 70% Done / [363/593 files][ 20.9 MiB/ 29.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2_enc.cpp.html [Content-Type=text/html]... Step #7: / [363/593 files][ 20.9 MiB/ 29.6 MiB] 70% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecc_key/ecc_key.cpp.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.1 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/sm2/sm2.cpp.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.1 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecc_key/report.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.1 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pem/report.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.2 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/pem/pem.cpp.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.2 MiB/ 29.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/elgamal/report.html [Content-Type=text/html]... Step #7: / [363/593 files][ 21.2 MiB/ 29.6 MiB] 71% Done / [364/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [365/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [366/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [367/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/elgamal/elgamal.cpp.html [Content-Type=text/html]... Step #7: / [367/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/report.html [Content-Type=text/html]... Step #7: / [367/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [368/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [369/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [370/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [371/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [372/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [373/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done / [374/593 files][ 21.4 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/kyber.cpp.html [Content-Type=text/html]... Step #7: / [375/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [375/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [376/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [377/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done / [378/593 files][ 21.5 MiB/ 29.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/kyber/kyber_common/report.html [Content-Type=text/html]... Step #7: / [378/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [379/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [380/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dsa/dsa.cpp.html [Content-Type=text/html]... Step #7: / [380/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [381/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519.cpp.html [Content-Type=text/html]... Step #7: / [381/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [382/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done / [383/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdsa/report.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_fe.cpp.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_algo/dl_scheme.cpp.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.6 MiB/ 29.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdsa/ecdsa.cpp.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_algo/report.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dsa/report.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_reduce.cpp.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ge.cpp.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/report.html [Content-Type=text/html]... Step #7: / [383/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done / [384/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/sc_muladd.cpp.html [Content-Type=text/html]... Step #7: / [384/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ed25519/ed25519_key.cpp.html [Content-Type=text/html]... Step #7: / [384/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done / [385/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/keypair/keypair.cpp.html [Content-Type=text/html]... Step #7: / [386/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done / [386/593 files][ 21.9 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/keypair/report.html [Content-Type=text/html]... Step #7: / [386/593 files][ 22.0 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/curve25519.cpp.html [Content-Type=text/html]... Step #7: / [386/593 files][ 22.0 MiB/ 29.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/report.html [Content-Type=text/html]... Step #7: / [386/593 files][ 22.2 MiB/ 29.6 MiB] 74% Done / [387/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdh/ecdh.cpp.html [Content-Type=text/html]... Step #7: / [388/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/ecdh/report.html [Content-Type=text/html]... Step #7: / [389/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/curve25519/donna.cpp.html [Content-Type=text/html]... Step #7: / [390/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [391/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [391/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [392/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [392/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done / [392/593 files][ 22.2 MiB/ 29.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium_symmetric_primitives.cpp.html [Content-Type=text/html]... Step #7: / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [393/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/report.html [Content-Type=text/html]... Step #7: / [394/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [395/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [395/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done / [396/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/report.html [Content-Type=text/html]... Step #7: / [396/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dilithium/dilithium_common/dilithium.cpp.html [Content-Type=text/html]... Step #7: / [396/593 files][ 22.8 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_named.cpp.html [Content-Type=text/html]... Step #7: / [396/593 files][ 22.9 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/report.html [Content-Type=text/html]... Step #7: / [396/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/rsa/report.html [Content-Type=text/html]... Step #7: / [396/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/dl_group/dl_group.cpp.html [Content-Type=text/html]... Step #7: / [396/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done / [397/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pubkey/rsa/rsa.cpp.html [Content-Type=text/html]... Step #7: / [397/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done / [398/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/stream_cipher.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/ctr/ctr.cpp.html [Content-Type=text/html]... Step #7: / [398/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done / [398/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/report.html [Content-Type=text/html]... Step #7: / [398/593 files][ 23.0 MiB/ 29.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/report.html [Content-Type=text/html]... Step #7: / [398/593 files][ 23.1 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/stream/ctr/report.html [Content-Type=text/html]... Step #7: / [398/593 files][ 23.1 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/dsa_gen.cpp.html [Content-Type=text/html]... Step #7: / [398/593 files][ 23.1 MiB/ 29.6 MiB] 78% Done / [399/593 files][ 23.1 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/mod_inv.cpp.html [Content-Type=text/html]... Step #7: / [400/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [401/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [401/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [402/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [403/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/monty_exp.cpp.html [Content-Type=text/html]... Step #7: / [403/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done / [404/593 files][ 23.2 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/make_prm.cpp.html [Content-Type=text/html]... Step #7: / [404/593 files][ 23.3 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/monty.cpp.html [Content-Type=text/html]... Step #7: / [404/593 files][ 23.3 MiB/ 29.6 MiB] 78% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/numthry.cpp.html [Content-Type=text/html]... Step #7: / [405/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [405/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [406/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [407/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [408/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/report.html [Content-Type=text/html]... Step #7: / [409/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [410/593 files][ 23.4 MiB/ 29.6 MiB] 79% Done / [410/593 files][ 23.6 MiB/ 29.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/primality.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/nistp_redc.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.7 MiB/ 29.6 MiB] 80% Done / [410/593 files][ 23.7 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/numbertheory/reducer.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.7 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/bigint.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_io.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_rand.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/report.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.8 MiB/ 29.6 MiB] 80% Done / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_ops3.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/divide.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_code.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/bigint/big_ops2.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_karat.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done / [410/593 files][ 23.9 MiB/ 29.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_monty.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_comba.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/mp_monty_n.cpp.html [Content-Type=text/html]... Step #7: / [410/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/math/mp/report.html [Content-Type=text/html]... Step #7: / [410/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [411/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [412/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [413/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [414/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [415/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/rng.cpp.html [Content-Type=text/html]... Step #7: / [416/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [417/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [418/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [419/593 files][ 24.0 MiB/ 29.6 MiB] 81% Done / [419/593 files][ 24.1 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/hmac_drbg/hmac_drbg.cpp.html [Content-Type=text/html]... Step #7: / [419/593 files][ 24.2 MiB/ 29.6 MiB] 81% Done / [419/593 files][ 24.2 MiB/ 29.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/hmac_drbg/report.html [Content-Type=text/html]... Step #7: / [419/593 files][ 24.2 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/system_rng/report.html [Content-Type=text/html]... Step #7: / [419/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/system_rng/system_rng.cpp.html [Content-Type=text/html]... Step #7: / [419/593 files][ 24.4 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/stateful_rng/stateful_rng.cpp.html [Content-Type=text/html]... Step #7: / [419/593 files][ 24.5 MiB/ 29.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/auto_rng/auto_rng.cpp.html [Content-Type=text/html]... Step #7: / [419/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/auto_rng/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/rng/stateful_rng/report.html [Content-Type=text/html]... Step #7: / [419/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [419/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/entropy/report.html [Content-Type=text/html]... Step #7: / [419/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [420/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [421/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [422/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [423/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [424/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [425/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [426/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [427/593 files][ 25.0 MiB/ 29.6 MiB] 84% Done / [428/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [429/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [430/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [431/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [432/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [433/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [434/593 files][ 25.2 MiB/ 29.6 MiB] 85% Done / [435/593 files][ 25.3 MiB/ 29.6 MiB] 85% Done / [436/593 files][ 25.3 MiB/ 29.6 MiB] 85% Done / [437/593 files][ 25.7 MiB/ 29.6 MiB] 87% Done / [438/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/entropy/entropy_srcs.cpp.html [Content-Type=text/html]... Step #7: / [438/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/report.html [Content-Type=text/html]... Step #7: / [439/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [440/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [440/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/rfc3394/report.html [Content-Type=text/html]... Step #7: / [440/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [441/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [442/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [443/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/rfc3394/rfc3394.cpp.html [Content-Type=text/html]... Step #7: / [444/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [445/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [446/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [447/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [448/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/nist_keywrap/report.html [Content-Type=text/html]... Step #7: / [448/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [449/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [450/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done / [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/misc/nist_keywrap/nist_keywrap.cpp.html [Content-Type=text/html]... Step #7: / [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/buf_comp.cpp.html [Content-Type=text/html]... Step #7: - [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/symkey.cpp.html [Content-Type=text/html]... Step #7: - [451/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [452/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [453/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [454/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [455/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [456/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done - [457/593 files][ 25.8 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/report.html [Content-Type=text/html]... Step #7: - [457/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [458/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [459/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [460/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [461/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/base/sym_algo.cpp.html [Content-Type=text/html]... Step #7: - [462/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [462/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [463/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [464/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [465/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/aes/report.html [Content-Type=text/html]... Step #7: - [465/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [465/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/aes/aes.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/block_cipher.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/sm4/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/twofish/twofish.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/twofish/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/idea/idea.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/sm4/sm4.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/blowfish/blowfish.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/idea/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/camellia/camellia.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/blowfish/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/cast128/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/cast128/cast128.cpp.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/camellia/report.html [Content-Type=text/html]... Step #7: - [466/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/des/des.cpp.html [Content-Type=text/html]... Step #7: - [467/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [467/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [468/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/block/des/report.html [Content-Type=text/html]... Step #7: - [468/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [469/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/sp800_56a/report.html [Content-Type=text/html]... Step #7: - [469/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf2/report.html [Content-Type=text/html]... Step #7: - [469/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done - [469/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/sp800_56a/sp800_56a.cpp.html [Content-Type=text/html]... Step #7: - [470/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/hkdf/hkdf.cpp.html [Content-Type=text/html]... Step #7: - [470/593 files][ 25.9 MiB/ 29.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/hkdf/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/kdf/kdf2/kdf2.cpp.html [Content-Type=text/html]... Step #7: - [470/593 files][ 26.0 MiB/ 29.6 MiB] 87% Done - [471/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done - [471/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done - [471/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_print.cpp.html [Content-Type=text/html]... Step #7: - [471/593 files][ 26.2 MiB/ 29.6 MiB] 88% Done - [472/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/der_enc.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oid_map.cpp.html [Content-Type=text/html]... Step #7: - [472/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [472/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done - [473/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oid_maps.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.3 MiB/ 29.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_obj.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.7 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/pss_params.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/report.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.7 MiB/ 29.6 MiB] 90% Done - [473/593 files][ 26.7 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/ber_dec.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_time.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_str.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/oids.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/alg_id.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/asn1/asn1_oid.cpp.html [Content-Type=text/html]... Step #7: - [473/593 files][ 26.8 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/read_kv.cpp.html [Content-Type=text/html]... Step #7: - [474/593 files][ 26.9 MiB/ 29.6 MiB] 90% Done - [474/593 files][ 26.9 MiB/ 29.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/ct_utils.cpp.html [Content-Type=text/html]... Step #7: - [474/593 files][ 26.9 MiB/ 29.6 MiB] 90% Done - [475/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/mem_ops.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/assert.cpp.html [Content-Type=text/html]... Step #7: - [475/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done - [475/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/data_src.cpp.html [Content-Type=text/html]... Step #7: - [475/593 files][ 26.9 MiB/ 29.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/filesystem.cpp.html [Content-Type=text/html]... Step #7: - [475/593 files][ 27.0 MiB/ 29.6 MiB] 91% Done - [476/593 files][ 27.2 MiB/ 29.6 MiB] 91% Done - [477/593 files][ 27.2 MiB/ 29.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/report.html [Content-Type=text/html]... Step #7: - [477/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/parsing.cpp.html [Content-Type=text/html]... Step #7: - [478/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [478/593 files][ 27.4 MiB/ 29.6 MiB] 92% Done - [479/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done - [480/593 files][ 27.5 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/scan_name.cpp.html [Content-Type=text/html]... Step #7: - [480/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/read_cfg.cpp.html [Content-Type=text/html]... Step #7: - [480/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/calendar.cpp.html [Content-Type=text/html]... Step #7: - [481/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [482/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [483/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [483/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [484/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/version.cpp.html [Content-Type=text/html]... Step #7: - [485/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [485/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [486/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [487/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/exceptn.cpp.html [Content-Type=text/html]... Step #7: - [487/593 files][ 27.6 MiB/ 29.6 MiB] 93% Done - [488/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [489/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [490/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [491/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [492/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [493/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [494/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [495/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [496/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [497/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [498/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done - [499/593 files][ 27.7 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/prefetch.cpp.html [Content-Type=text/html]... Step #7: - [499/593 files][ 27.8 MiB/ 29.6 MiB] 93% Done - [500/593 files][ 27.8 MiB/ 29.6 MiB] 93% Done - [501/593 files][ 27.8 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/os_utils.cpp.html [Content-Type=text/html]... Step #7: - [501/593 files][ 27.8 MiB/ 29.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/charset.cpp.html [Content-Type=text/html]... Step #7: - [501/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [502/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/timer.cpp.html [Content-Type=text/html]... Step #7: - [502/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [503/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [504/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [505/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [506/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [507/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [508/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid_x86.cpp.html [Content-Type=text/html]... Step #7: - [509/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [510/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/allocator.cpp.html [Content-Type=text/html]... Step #7: - [511/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [512/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [512/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/cpuid.cpp.html [Content-Type=text/html]... Step #7: - [512/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [512/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [513/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done - [514/593 files][ 27.8 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/poly_dbl/poly_dbl.cpp.html [Content-Type=text/html]... Step #7: - [515/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [516/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/cpuid/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/utils/poly_dbl/report.html [Content-Type=text/html]... Step #7: - [516/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme.cpp.html [Content-Type=text/html]... Step #7: - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [517/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/report.html [Content-Type=text/html]... Step #7: - [518/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [518/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done - [519/593 files][ 28.0 MiB/ 29.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa.cpp.html [Content-Type=text/html]... Step #7: - [519/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/hash_id/report.html [Content-Type=text/html]... Step #7: - [519/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done - [520/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/hash_id/hash_id.cpp.html [Content-Type=text/html]... Step #7: - [520/593 files][ 28.1 MiB/ 29.6 MiB] 95% Done - [521/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [522/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [523/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [524/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [525/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [526/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/pssr.cpp.html [Content-Type=text/html]... Step #7: - [526/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pssr/report.html [Content-Type=text/html]... Step #7: - [526/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/raw_hash.cpp.html [Content-Type=text/html]... Step #7: - [526/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [527/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [528/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/mgf1/report.html [Content-Type=text/html]... Step #7: - [528/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/raw_hash/report.html [Content-Type=text/html]... Step #7: - [528/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/report.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/emsa_raw.cpp.html [Content-Type=text/html]... Step #7: - [528/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [528/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [529/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/mgf1/mgf1.cpp.html [Content-Type=text/html]... Step #7: - [530/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [530/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_pkcs1/emsa_pkcs1.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/report.html [Content-Type=text/html]... Step #7: - [530/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [531/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [531/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/eme_pkcs.cpp.html [Content-Type=text/html]... Step #7: - [531/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done - [532/593 files][ 28.2 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/eme_pkcs1/report.html [Content-Type=text/html]... Step #7: - [532/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [533/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [534/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [535/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/mac.cpp.html [Content-Type=text/html]... Step #7: - [535/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done - [536/593 files][ 28.3 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/cmac/report.html [Content-Type=text/html]... Step #7: - [536/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/cmac/cmac.cpp.html [Content-Type=text/html]... Step #7: - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/hmac/report.html [Content-Type=text/html]... Step #7: - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/hmac/hmac.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/kmac/report.html [Content-Type=text/html]... Step #7: - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/mac/kmac/kmac.cpp.html [Content-Type=text/html]... Step #7: - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [537/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/report.html [Content-Type=text/html]... Step #7: - [538/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/base64/report.html [Content-Type=text/html]... Step #7: - [538/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [539/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [539/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/hex/hex.cpp.html [Content-Type=text/html]... Step #7: - [539/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [540/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/report.html [Content-Type=text/html]... Step #7: - [540/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [541/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [542/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done - [543/593 files][ 28.4 MiB/ 29.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/xof.cpp.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/base64/base64.cpp.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/codec/hex/report.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.4 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/pk_pad/emsa_raw/report.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pkey_algs.cpp.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_hotp.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_cipher.cpp.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/shake_xof/report.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_hash.cpp.html [Content-Type=text/html]... Step #7: - [543/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/cshake_xof/report.html [Content-Type=text/html]... Step #7: - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_cert.cpp.html [Content-Type=text/html]... Step #7: - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/shake_xof/shake_xof.cpp.html [Content-Type=text/html]... Step #7: - [544/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [545/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [546/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [547/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/xof/cshake_xof/cshake_xof.cpp.html [Content-Type=text/html]... Step #7: - [548/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [549/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [550/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [550/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [551/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done - [552/593 files][ 28.6 MiB/ 29.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi.cpp.html [Content-Type=text/html]... Step #7: - [552/593 files][ 28.9 MiB/ 29.6 MiB] 97% Done \ Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/report.html [Content-Type=text/html]... Step #7: \ [552/593 files][ 29.0 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_mp.cpp.html [Content-Type=text/html]... Step #7: \ [552/593 files][ 29.0 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_mac.cpp.html [Content-Type=text/html]... Step #7: \ [552/593 files][ 29.0 MiB/ 29.6 MiB] 98% Done \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pkey.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_srp6.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_pk_op.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_zfec.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_rng.cpp.html [Content-Type=text/html]... Step #7: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_block.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_fpe.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_kdf.cpp.html [Content-Type=text/html]... Step #7: \ [553/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_keywrap.cpp.html [Content-Type=text/html]... Step #7: \ [554/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [554/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [555/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [556/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [557/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report/linux/src/Botan-3.4.0/src/lib/ffi/ffi_totp.cpp.html [Content-Type=text/html]... Step #7: \ [557/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [558/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [559/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [560/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [561/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [562/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [563/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [564/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [565/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [566/593 files][ 29.1 MiB/ 29.6 MiB] 98% Done \ [567/593 files][ 29.2 MiB/ 29.6 MiB] 98% Done \ [568/593 files][ 29.4 MiB/ 29.6 MiB] 99% Done \ [569/593 files][ 29.4 MiB/ 29.6 MiB] 99% Done \ [570/593 files][ 29.4 MiB/ 29.6 MiB] 99% Done \ [571/593 files][ 29.5 MiB/ 29.6 MiB] 99% Done \ [572/593 files][ 29.5 MiB/ 29.6 MiB] 99% Done \ [573/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [574/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [575/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [576/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [577/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [578/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [579/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [580/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [581/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [582/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [583/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [584/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [585/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [586/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [587/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [588/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [589/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [590/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [591/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [592/593 files][ 29.6 MiB/ 29.6 MiB] 99% Done \ [593/593 files][ 29.6 MiB/ 29.6 MiB] 100% Done Step #7: Operation completed over 593 objects/29.6 MiB. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: CommandException: 1 files/objects could not be removed. Finished Step #8 Starting Step #9 Step #9: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/style.css [Content-Type=text/css]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/summary.json [Content-Type=application/json]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 0.0 B/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/report.html [Content-Type=text/html]... Step #9: / [0/218 files][ 2.9 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [0/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/report.html [Content-Type=text/html]... Step #9: / [0/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [0/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/fuzzing/keyring.c.html [Content-Type=text/html]... Step #9: / [1/218 files][ 8.8 KiB/ 11.5 MiB] 0% Done / [2/218 files][ 13.1 KiB/ 11.5 MiB] 0% Done / [3/218 files][ 13.1 KiB/ 11.5 MiB] 0% Done / [4/218 files][ 13.1 KiB/ 11.5 MiB] 0% Done / [5/218 files][ 17.4 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [5/218 files][ 21.6 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [5/218 files][ 26.0 KiB/ 11.5 MiB] 0% Done / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/style.css [Content-Type=text/css]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/summary.json [Content-Type=application/json]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/index.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/report.html [Content-Type=text/html]... Step #9: / [6/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/report.html [Content-Type=text/html]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [7/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done / [8/218 files][ 35.8 KiB/ 11.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [8/218 files][299.8 KiB/ 11.5 MiB] 2% Done / [8/218 files][299.8 KiB/ 11.5 MiB] 2% Done / [9/218 files][833.3 KiB/ 11.5 MiB] 7% Done / [10/218 files][833.3 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/src/fuzzing/keyring_kbx.c.html [Content-Type=text/html]... Step #9: / [10/218 files][837.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_kbx/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [10/218 files][837.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/style.css [Content-Type=text/css]... Step #9: / [10/218 files][837.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/218 files][837.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/summary.json [Content-Type=application/json]... Step #9: / [10/218 files][837.8 KiB/ 11.5 MiB] 7% Done / [10/218 files][837.8 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [10/218 files][837.8 KiB/ 11.5 MiB] 7% Done / [10/218 files][837.8 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/report.html [Content-Type=text/html]... Step #9: / [10/218 files][846.3 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [10/218 files][849.3 KiB/ 11.5 MiB] 7% Done / [10/218 files][849.3 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [10/218 files][849.3 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/src/fuzzing/keyimport.c.html [Content-Type=text/html]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/style.css [Content-Type=text/css]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyimport/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/summary.json [Content-Type=application/json]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/index.html [Content-Type=text/html]... Step #9: / [10/218 files][850.6 KiB/ 11.5 MiB] 7% Done / [11/218 files][867.8 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/file_view_index.html [Content-Type=text/html]... Step #9: / [11/218 files][877.5 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: / [11/218 files][877.5 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/report.html [Content-Type=text/html]... Step #9: / [11/218 files][877.5 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/fuzzing/verify_detached.c.html [Content-Type=text/html]... Step #9: / [11/218 files][877.5 KiB/ 11.5 MiB] 7% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/style.css [Content-Type=text/css]... Step #9: / [11/218 files][ 1.4 MiB/ 11.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/report.html [Content-Type=text/html]... Step #9: / [11/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [12/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [13/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: / [13/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify_detached/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: / [13/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [14/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [15/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/directory_view_index.html [Content-Type=text/html]... Step #9: / [15/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [16/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [17/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [18/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [19/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [20/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [21/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done / [22/218 files][ 1.6 MiB/ 11.5 MiB] 14% Done - - [23/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done - [24/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done - [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/summary.json [Content-Type=application/json]... Step #9: - [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/index.html [Content-Type=text/html]... Step #9: - [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/report.html [Content-Type=text/html]... Step #9: - [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/report.html [Content-Type=text/html]... Step #9: - [25/218 files][ 1.7 MiB/ 11.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/fuzzing/dump.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/style.css [Content-Type=text/css]... Step #9: - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_dump/linux/src/rnp/include/rnp/rnp.h.html [Content-Type=text/html]... Step #9: - [25/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [26/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [26/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/summary.json [Content-Type=application/json]... Step #9: - [26/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/report.html [Content-Type=text/html]... Step #9: - [26/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [27/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/directory_view_index.html [Content-Type=text/html]... Step #9: - [28/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [29/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [30/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/index.html [Content-Type=text/html]... Step #9: - [30/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [31/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [32/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [33/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [34/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [35/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [36/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium.h.html [Content-Type=text/html]... Step #9: - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash_common.cpp.html [Content-Type=text/html]... Step #9: - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber.h.html [Content-Type=text/html]... Step #9: - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/report.html [Content-Type=text/html]... Step #9: - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: - [37/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/style.css [Content-Type=text/css]... Step #9: - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash.cpp.html [Content-Type=text/html]... Step #9: - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/directory_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/fuzzing/verify.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_verify/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [38/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [39/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [39/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/summary.json [Content-Type=application/json]... Step #9: - [39/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/index.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/file_view_index.html [Content-Type=text/html]... Step #9: - [39/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [40/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/report.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/report.html [Content-Type=text/html]... Step #9: - [40/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [41/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: - [42/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [42/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: - [42/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-armor.h.html [Content-Type=text/html]... Step #9: - [43/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done - [43/218 files][ 2.5 MiB/ 11.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-key.cpp.html [Content-Type=text/html]... Step #9: - [43/218 files][ 2.5 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-common.cpp.html [Content-Type=text/html]... Step #9: - [43/218 files][ 2.6 MiB/ 11.5 MiB] 22% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-packet.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-sig.h.html [Content-Type=text/html]... Step #9: - [43/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [43/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-common.h.html [Content-Type=text/html]... Step #9: - [43/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [44/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/report.html [Content-Type=text/html]... Step #9: - [44/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-armor.cpp.html [Content-Type=text/html]... Step #9: - [44/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/ext-key-format.cpp.html [Content-Type=text/html]... Step #9: - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-def.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-depth-manager.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-output.cpp.html [Content-Type=text/html]... Step #9: - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-packet.cpp.html [Content-Type=text/html]... Step #9: - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librepgp/stream-sig.cpp.html [Content-Type=text/html]... Step #9: - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-input.cpp.html [Content-Type=text/html]... Step #9: - [45/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/report.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/sexp-error.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/rnp_key_store.cpp.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/report.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/report.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/kbx_blob.hpp.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/sexp.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_g10.cpp.html [Content-Type=text/html]... Step #9: - [46/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/g23_sexp.hpp.html [Content-Type=text/html]... Step #9: - [47/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [47/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/report.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_kbx.cpp.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-object.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-error.cpp.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/librekey/key_store_pgp.cpp.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/file-utils.h.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/include/sexpp/ext-key-format.h.html [Content-Type=text/html]... Step #9: - [48/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [49/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh.h.html [Content-Type=text/html]... Step #9: - [49/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/libsexpp/src/sexp-simple-string.cpp.html [Content-Type=text/html]... Step #9: - [49/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sphincsplus.h.html [Content-Type=text/html]... Step #9: - [49/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [50/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [51/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.h.html [Content-Type=text/html]... Step #9: - [51/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/backend_version.cpp.html [Content-Type=text/html]... Step #9: - [51/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec_curves.cpp.html [Content-Type=text/html]... Step #9: - [51/218 files][ 3.4 MiB/ 11.5 MiB] 29% Done - [52/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [53/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [54/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [55/218 files][ 3.7 MiB/ 11.5 MiB] 32% Done - [56/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/str-utils.cpp.html [Content-Type=text/html]... Step #9: - [56/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium.cpp.html [Content-Type=text/html]... Step #9: - [56/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done - [57/218 files][ 3.8 MiB/ 11.5 MiB] 32% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa_common.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf.cpp.html [Content-Type=text/html]... Step #9: - [57/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [57/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [58/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/time-utils.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/file-utils.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sec_profile.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sig_subpacket.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key-provider.h.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pgp-key.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key-provider.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pass-provider.h.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/logging.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/utils.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/report.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key_material.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/fingerprint.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash_sha1cd.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 3.9 MiB/ 11.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/key_material.hpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/botan_utils.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/defaults.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hash.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/keygen.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/utils.h.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 34% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/signatures.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/types.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh_utils.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric.h.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sig_subpacket.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ed25519.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/sec_profile.hpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/logging.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac_botan.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/s2k.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac.hpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_exdsa_composite.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.0 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rng.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/report.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pgp-key.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/common/report.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/keygen.cpp.html [Content-Type=text/html]... Step #9: - [59/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/pass-provider.cpp.html [Content-Type=text/html]... Step #9: - [60/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [61/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [62/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [62/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [63/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [64/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [65/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [66/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dilithium_common.cpp.html [Content-Type=text/html]... Step #9: - [66/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [67/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/cipher_botan.cpp.html [Content-Type=text/html]... Step #9: - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_common.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kyber_ecdh_composite.h.html [Content-Type=text/html]... Step #9: - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/dsa.h.html [Content-Type=text/html]... Step #9: - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mpi.cpp.html [Content-Type=text/html]... Step #9: - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/elgamal.cpp.html [Content-Type=text/html]... Step #9: - [68/218 files][ 4.1 MiB/ 11.5 MiB] 35% Done - [69/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [70/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mpi.h.html [Content-Type=text/html]... Step #9: - [70/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [71/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [72/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sm2.cpp.html [Content-Type=text/html]... Step #9: - [72/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [73/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sphincsplus.cpp.html [Content-Type=text/html]... Step #9: - [74/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done - [74/218 files][ 4.2 MiB/ 11.5 MiB] 36% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdh_utils.h.html [Content-Type=text/html]... Step #9: - [74/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rsa.h.html [Content-Type=text/html]... Step #9: - [74/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/symmetric_common.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf.hpp.html [Content-Type=text/html]... Step #9: - [74/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/kmac.cpp.html [Content-Type=text/html]... Step #9: - [74/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done - [75/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done - [76/218 files][ 4.5 MiB/ 11.5 MiB] 39% Done - [77/218 files][ 4.6 MiB/ 11.5 MiB] 39% Done - [77/218 files][ 4.6 MiB/ 11.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/eddsa.cpp.html [Content-Type=text/html]... Step #9: - [77/218 files][ 4.9 MiB/ 11.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.cpp.html [Content-Type=text/html]... Step #9: - [77/218 files][ 5.0 MiB/ 11.5 MiB] 43% Done - [78/218 files][ 5.0 MiB/ 11.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/rsa.cpp.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.1 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/cipher.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mem.cpp.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.2 MiB/ 11.5 MiB] 44% Done - [78/218 files][ 5.2 MiB/ 11.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/elgamal.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ecdsa.cpp.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done - [78/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/x25519.cpp.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.2 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/ec.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/mem.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/exdsa_ecdhkem.h.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [78/218 files][ 5.3 MiB/ 11.5 MiB] 45% Done - [78/218 files][ 5.3 MiB/ 11.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/hkdf_botan.cpp.html [Content-Type=text/html]... Step #9: - [78/218 files][ 5.4 MiB/ 11.5 MiB] 47% Done - [79/218 files][ 5.4 MiB/ 11.5 MiB] 47% Done - [80/218 files][ 5.4 MiB/ 11.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/report.html [Content-Type=text/html]... Step #9: - [80/218 files][ 5.8 MiB/ 11.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/ubc_check.c.html [Content-Type=text/html]... Step #9: - [80/218 files][ 5.8 MiB/ 11.5 MiB] 50% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/lib/crypto/sha1cd/sha1.c.html [Content-Type=text/html]... Step #9: - [80/218 files][ 5.8 MiB/ 11.5 MiB] 50% Done - [81/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done - [82/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: \ \ [82/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/report.html [Content-Type=text/html]... Step #9: \ [83/218 files][ 5.9 MiB/ 11.5 MiB] 51% Done \ [83/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/repgp/repgp_def.h.html [Content-Type=text/html]... Step #9: \ [84/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [84/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [85/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/src/fuzzing/keyring_g10.cpp.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/rekey/rnp_key_store.h.html [Content-Type=text/html]... Step #9: \ [85/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [85/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [86/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp/include/rekey/report.html [Content-Type=text/html]... Step #9: \ [87/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [87/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [88/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [89/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_keyring_g10/linux/src/rnp-build/src/lib/config.h.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/style.css [Content-Type=text/css]... Step #9: \ [89/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [89/218 files][ 6.0 MiB/ 11.5 MiB] 52% Done \ [90/218 files][ 6.1 MiB/ 11.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/directory_view_index.html [Content-Type=text/html]... Step #9: \ [91/218 files][ 6.1 MiB/ 11.5 MiB] 53% Done \ [91/218 files][ 6.1 MiB/ 11.5 MiB] 53% Done \ [92/218 files][ 6.2 MiB/ 11.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/summary.json [Content-Type=application/json]... Step #9: \ [92/218 files][ 6.3 MiB/ 11.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/index.html [Content-Type=text/html]... Step #9: \ [92/218 files][ 6.4 MiB/ 11.5 MiB] 55% Done \ [93/218 files][ 6.4 MiB/ 11.5 MiB] 55% Done \ [94/218 files][ 6.4 MiB/ 11.5 MiB] 55% Done \ [95/218 files][ 6.4 MiB/ 11.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/report.html [Content-Type=text/html]... Step #9: \ [96/218 files][ 6.5 MiB/ 11.5 MiB] 56% Done \ [97/218 files][ 6.7 MiB/ 11.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/file_view_index.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/report.html [Content-Type=text/html]... Step #9: \ [97/218 files][ 6.7 MiB/ 11.5 MiB] 58% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/report.html [Content-Type=text/html]... Step #9: \ [98/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [99/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [99/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [99/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [100/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [100/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [101/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done \ [102/218 files][ 6.8 MiB/ 11.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/fuzzing/sigimport.c.html [Content-Type=text/html]... Step #9: Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/report.html [Content-Type=text/html]... Step #9: \ [103/218 files][ 6.9 MiB/ 11.5 MiB] 59% Done \ [104/218 files][ 6.9 MiB/ 11.5 MiB] 59% Done \ [105/218 files][ 6.9 MiB/ 11.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/report_target/fuzz_sigimport/linux/src/rnp/src/fuzzing/report.html [Content-Type=text/html]... Step #9: \ [106/218 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [107/218 files][ 7.0 MiB/ 11.5 MiB] 60% Done \ [108/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [109/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [110/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [111/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [112/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [113/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [113/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [113/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [114/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [114/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [115/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [116/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [117/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [118/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [119/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [120/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [121/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [122/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [123/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [124/218 files][ 7.5 MiB/ 11.5 MiB] 65% Done \ [125/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [126/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [127/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [128/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [129/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [130/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [131/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [132/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [133/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [134/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [135/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [136/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [137/218 files][ 7.6 MiB/ 11.5 MiB] 65% Done \ [138/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [139/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [140/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [141/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [142/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [143/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [144/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [145/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [146/218 files][ 7.7 MiB/ 11.5 MiB] 66% Done \ [147/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [148/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [149/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [150/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [151/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [152/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [153/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [154/218 files][ 7.7 MiB/ 11.5 MiB] 67% Done \ [155/218 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [156/218 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [157/218 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [158/218 files][ 7.8 MiB/ 11.5 MiB] 67% Done \ [159/218 files][ 7.9 MiB/ 11.5 MiB] 68% Done \ [160/218 files][ 7.9 MiB/ 11.5 MiB] 68% Done \ [161/218 files][ 8.0 MiB/ 11.5 MiB] 69% Done \ [162/218 files][ 8.0 MiB/ 11.5 MiB] 69% Done \ [163/218 files][ 8.0 MiB/ 11.5 MiB] 69% Done \ [164/218 files][ 8.4 MiB/ 11.5 MiB] 72% Done \ [165/218 files][ 8.4 MiB/ 11.5 MiB] 72% Done \ [166/218 files][ 8.6 MiB/ 11.5 MiB] 75% Done \ [167/218 files][ 8.6 MiB/ 11.5 MiB] 75% Done \ [168/218 files][ 8.7 MiB/ 11.5 MiB] 75% Done \ [169/218 files][ 8.7 MiB/ 11.5 MiB] 76% Done \ [170/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [171/218 files][ 8.8 MiB/ 11.5 MiB] 76% Done \ [172/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [173/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [174/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [175/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [176/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [177/218 files][ 9.0 MiB/ 11.5 MiB] 78% Done \ [178/218 files][ 9.3 MiB/ 11.5 MiB] 81% Done \ [179/218 files][ 9.3 MiB/ 11.5 MiB] 81% Done \ [180/218 files][ 9.3 MiB/ 11.5 MiB] 81% Done \ [181/218 files][ 9.3 MiB/ 11.5 MiB] 81% Done \ [182/218 files][ 9.3 MiB/ 11.5 MiB] 81% Done \ [183/218 files][ 9.4 MiB/ 11.5 MiB] 81% Done \ [184/218 files][ 9.4 MiB/ 11.5 MiB] 81% Done \ [185/218 files][ 9.8 MiB/ 11.5 MiB] 85% Done \ [186/218 files][ 9.8 MiB/ 11.5 MiB] 85% Done \ [187/218 files][ 9.8 MiB/ 11.5 MiB] 85% Done \ [188/218 files][ 9.8 MiB/ 11.5 MiB] 85% Done \ [189/218 files][ 9.8 MiB/ 11.5 MiB] 85% Done \ [190/218 files][ 9.9 MiB/ 11.5 MiB] 86% Done | | [191/218 files][ 10.1 MiB/ 11.5 MiB] 88% Done | [192/218 files][ 10.1 MiB/ 11.5 MiB] 88% Done | [193/218 files][ 10.1 MiB/ 11.5 MiB] 88% Done | [194/218 files][ 10.1 MiB/ 11.5 MiB] 88% Done | [195/218 files][ 10.1 MiB/ 11.5 MiB] 88% Done | [196/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [197/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [198/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [199/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [200/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [201/218 files][ 10.3 MiB/ 11.5 MiB] 89% Done | [202/218 files][ 10.7 MiB/ 11.5 MiB] 93% Done | [203/218 files][ 11.4 MiB/ 11.5 MiB] 98% Done | [204/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [205/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [206/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [207/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [208/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [209/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [210/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [211/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [212/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [213/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [214/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [215/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [216/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [217/218 files][ 11.5 MiB/ 11.5 MiB] 99% Done | [218/218 files][ 11.5 MiB/ 11.5 MiB] 100% Done Step #9: Operation completed over 218 objects/11.5 MiB. Finished Step #9 Starting Step #10 Step #10: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #10: CommandException: 1 files/objects could not be removed. Finished Step #10 Starting Step #11 Step #11: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring.json [Content-Type=application/json]... Step #11: / [0/9 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring_g10.json [Content-Type=application/json]... Step #11: / [0/9 files][ 0.0 B/ 1.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_dump.json [Content-Type=application/json]... Step #11: Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_verify.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_verify_detached.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyring_kbx.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_keyimport.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/fuzz_sigimport.json [Content-Type=application/json]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/fuzzer_stats/coverage_targets.txt [Content-Type=text/plain]... Step #11: / [0/9 files][375.0 KiB/ 1.5 MiB] 24% Done / [1/9 files][937.7 KiB/ 1.5 MiB] 62% Done / [2/9 files][ 1.1 MiB/ 1.5 MiB] 74% Done / [3/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [4/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [5/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [6/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [7/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [8/9 files][ 1.5 MiB/ 1.5 MiB] 99% Done / [9/9 files][ 1.5 MiB/ 1.5 MiB] 100% Done Step #11: Operation completed over 9 objects/1.5 MiB. Finished Step #11 Starting Step #12 Step #12: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #12: CommandException: 1 files/objects could not be removed. Finished Step #12 Starting Step #13 Step #13: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #13: Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_dump.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_sigimport.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_verify_detached.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring_g10.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyimport.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_keyring_kbx.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/textcov_reports/fuzz_verify.covreport [Content-Type=application/octet-stream]... Step #13: / [0/8 files][ 0.0 B/ 9.4 MiB] 0% Done / [1/8 files][ 6.7 MiB/ 9.4 MiB] 71% Done / [2/8 files][ 7.0 MiB/ 9.4 MiB] 73% Done / [3/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [4/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [5/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [6/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [7/8 files][ 9.4 MiB/ 9.4 MiB] 99% Done / [8/8 files][ 9.4 MiB/ 9.4 MiB] 100% Done Step #13: Operation completed over 8 objects/9.4 MiB. Finished Step #13 Starting Step #14 Step #14: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #14: CommandException: 1 files/objects could not be removed. Finished Step #14 Starting Step #15 Step #15: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #15: Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring_kbx.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 0.0 B/ 8.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 0.0 B/ 8.1 KiB] 0% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_verify_detached.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 140.0 B/ 8.1 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyring_g10.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 140.0 B/ 8.1 KiB] 1% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_dump.log [Content-Type=application/octet-stream]... Step #15: / [0/8 files][ 1.3 KiB/ 8.1 KiB] 15% Done / [1/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_sigimport.log [Content-Type=application/octet-stream]... Step #15: / [1/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_keyimport.log [Content-Type=application/octet-stream]... Step #15: / [1/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done / [2/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done Copying file:///workspace/out/libfuzzer-coverage-x86_64/logs/fuzz_verify.log [Content-Type=application/octet-stream]... Step #15: / [2/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done / [3/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done / [4/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done / [5/8 files][ 4.7 KiB/ 8.1 KiB] 57% Done / [6/8 files][ 8.1 KiB/ 8.1 KiB] 99% Done / [7/8 files][ 8.1 KiB/ 8.1 KiB] 99% Done / [8/8 files][ 8.1 KiB/ 8.1 KiB] 100% Done Step #15: Operation completed over 8 objects/8.1 KiB. Finished Step #15 Starting Step #16 Step #16: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #16: Copying file:///workspace/srcmap.json [Content-Type=application/json]... Step #16: / [0 files][ 0.0 B/ 144.0 B] / [1 files][ 144.0 B/ 144.0 B] Step #16: Operation completed over 1 objects/144.0 B. Finished Step #16 Starting Step #17 Step #17: Already have image (with digest): gcr.io/cloud-builders/curl Step #17: % Total % Received % Xferd Average Speed Time Time Time Current Step #17: Dload Upload Total Spent Left Speed Step #17: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 297 0 0 100 297 0 1441 --:--:-- --:--:-- --:--:-- 1448 Finished Step #17 PUSH DONE